Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail

Overview

General Information

Sample URL:https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
Analysis ID:1526250
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2308,i,10225085181924830579,4194509225090061079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210HTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210HTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=IAUIXK27Pd0VqSBkCGLswwb91d4c706fc35bd19&from=https%3A%2F%2Fwww.temu.com%2Fsearch_result.html%3Fsearch_key%3Dwomens%2520tops%26search_method%3Dshade%26refer_page_el_sn%3D200010&refer_page_name=search_result&refer_page_id=10009_1728081373678_r3lsq5mhhx&refer_page_sn=10009&_x_sessn_id=2gf1ozf0yaHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=IAUIXK27Pd0VqSBkCGLswwb91d4c706fc35bd19&from=https%3A%2F%2Fwww.temu.com%2Fsearch_result.html%3Fsearch_key%3Dwomens%2520tops%26search_method%3Dshade%26refer_page_el_sn%3D200010&refer_page_name=search_result&refer_page_id=10009_1728081373678_r3lsq5mhhx&refer_page_sn=10009&_x_sessn_id=2gf1ozf0yaHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=Eb9emIGgYzmIvQuFdpG4Ug084155161bf53338f&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flocal-warehouse.html&refer_page_name=Local%20Warehouse&refer_page_id=20130_1728081375097_wrwfp3nnpt&refer_page_sn=20130&_x_sessn_id=vp3skpeaznHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=Eb9emIGgYzmIvQuFdpG4Ug084155161bf53338f&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flocal-warehouse.html&refer_page_name=Local%20Warehouse&refer_page_id=20130_1728081375097_wrwfp3nnpt&refer_page_sn=20130&_x_sessn_id=vp3skpeaznHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=Eb9emIGgYzmIvQuFdpG4Ug084155161bf53338f&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flocal-warehouse.html&refer_page_name=Local%20Warehouse&refer_page_id=20130_1728081375097_wrwfp3nnpt&refer_page_sn=20130&_x_sessn_id=vp3skpeaznHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=L52SVeOL1wIbqofOXS37yQ78771f2af9ea3ff47&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Ffull-star.html&refer_page_name=5-Star%20Rated&refer_page_id=10443_1728081389402_63lmfjljk2&refer_page_sn=10443&_x_sessn_id=yrxdjw3dsyHTTP Parser: No favicon
Source: https://www.temu.com/attendance/us-temufest-20278-1-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=L52SVeOL1wIbqofOXS37yQ78771f2af9ea3ff47&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Ffull-star.html&refer_page_name=5-Star%20Rated&refer_page_id=10443_1728081389402_63lmfjljk2&refer_page_sn=10443&_x_sessn_id=yrxdjw3dsyHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=RmFX-ruaF4cvWJ-jFm9jvg2911d5b29aff70265&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Fbest-sellers.html&refer_page_name=best_sellers&refer_page_id=10125_1728081399657_omro80u6tq&refer_page_sn=10125&_x_sessn_id=4gj0grva3pHTTP Parser: No favicon
Source: https://www.temu.com/attendance/price-drop-new-15730-2-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/attendance/us-temufest-20278-1-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=RmFX-ruaF4cvWJ-jFm9jvg2911d5b29aff70265&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Fbest-sellers.html&refer_page_name=best_sellers&refer_page_id=10125_1728081399657_omro80u6tq&refer_page_sn=10125&_x_sessn_id=4gj0grva3pHTTP Parser: No favicon
Source: https://www.temu.com/attendance/price-drop-new-15730-2-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/attendance/us-temufest-20278-1-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/bgn_verification.html?VerifyAuthToken=RmFX-ruaF4cvWJ-jFm9jvg2911d5b29aff70265&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Fbest-sellers.html&refer_page_name=best_sellers&refer_page_id=10125_1728081399657_omro80u6tq&refer_page_sn=10125&_x_sessn_id=4gj0grva3pHTTP Parser: No favicon
Source: https://www.temu.com/attendance/price-drop-new-15730-2-a-psurl.htmlHTTP Parser: No favicon
Source: https://www.temu.com/attendance/us-temufest-20278-1-a-psurl.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:58225 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.10:57757 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.10:55955 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.css HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/1236_52475df590a8def1d53e.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/2634_fcd15f32348b8218fa41.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD
Source: global trafficHTTP traffic detected: GET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dll/assets/js/funWebWidgets/2.4.15.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.temu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081339660 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1Sec-WebSocket-Key: sRFfIOmFK6nB2pZsXMZO/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6g HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/alexa/homepage/goods_list?offset=0&count=120&list_id=c572368e76aa4e06bb1a33647a9ddf85&listId=c572368e76aa4e06bb1a33647a9ddf85&scene=home&page_list_id=bbc11fdc90c64152926d6b712991470b HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Anti-Content: 0aqAfqn5gOtay99VFOg2gNCG-T8FVeXXKQ7ffeCyqSOi18sK1cTK-UmlHMgf0eOnJDKz5q9ziBj4yhVd5qngpq9hPHWhHAJdqadZUikufl-d7P14s-zNkU7JQgc4b_YPQ6fYg9TmZPd3uawVx_cY-sngZdekq1zfvUdukxqHSC3s5ArsFT8fpcq1wQl_lCD1B_or4w85m9VOgT_AR1b4aXvQc3DT-8rhr77lVPVj56gdsdwdMPaVr4STTJFLGaeDBozbWxDmneUW7cNEF88PeTLCHf0d2LpmXkq2QwB9ggAvUgA16PvIs_39HaSSOrE-reftZC_3ZdvFncOdDuY9ZVeAt0KcTOz9E8D-9zAC20-bkh9OpnJEofJ8ekOtsVw1sikUpzxSCOBu7HYpXe8WyXLhMGeMrlI3D-0YEuhG3NQBHskDCkcleJ842Jz7zdiNgYWXs38JbcQUrW7NGQa9xA2WIBg1eEZhsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081339660 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/jade/neutrino/dnld/qr/get HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/1236_52475df590a8def1d53e.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/2634_fcd15f32348b8218fa41.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /dll/assets/js/funWebWidgets/2.4.15.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js HTTP/1.1Host: static-2.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/bg-aquarius/popup/pc/default HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7ASec-WebSocket-Key: ambdUjy58ObXYKrHcbjyXw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/rubicon/benefit/query/info HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/cart_modify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/poppy/v2/search_activation?scene=search_activation HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/alexa/homepage/goods_list?offset=0&count=120&list_id=c572368e76aa4e06bb1a33647a9ddf85&listId=c572368e76aa4e06bb1a33647a9ddf85&scene=home&page_list_id=bbc11fdc90c64152926d6b712991470b HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-document-referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/opt_list?scene=opt_list_all HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081345041 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-document-referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==Sec-WebSocket-Key: 2XF1hik29Nz4h4I2IiUBsA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1Host: img.kwcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-document-referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*x-document-referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_log HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config?is_back=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347
Source: global trafficHTTP traffic detected: GET /api/yasuo-gateway/pc/display?is_back=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081345041 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526Sec-WebSocket-Key: I00U38s7HVDlaVPVveZkNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/jade/neutrino/dnld/qr/get HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6g&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.temu.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /api/poppy/v2/search_activation?scene=search_activation HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/opt_list?scene=opt_list_all HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=EXCQXeCawiGG0X3PL6XUuA0ae01f7878dc94526
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ws-titan-request-sign=dee0ea73 HTTP/1.1Host: www.temu.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.temu.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66Sec-WebSocket-Key: OMzzMxcqzbeFrFZftvObjg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/yasuo-gateway/pc/display HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/cart_modify HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/user_cart_num?is_back=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=uKayAVD5bfD88jsJbojLMQe858f85397cf86cbb
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6g HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/cart_modify?is_back=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_pre_ck HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72&from=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26is_back%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6gAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /channel/lightning-deals.html HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_pre_ck HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/tmod/lizard/sensitive/recognize HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/obtain_captcha HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/tmod/lizard/sensitive/recognize HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/channel/lightning-deals.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081362061 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36VerifyAuthToken: 4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/channel/lightning-deals.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/server/_stm?t=1728081362061 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72If-None-Match: W/"81-wVJYHjoIDiYP4unY4uFAMZnAdq0"
Source: global trafficHTTP traffic detected: GET /api/bg/gentian/flash_sale/base_info HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwz HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.temu.com/channel/lightning-deals.html?is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/alexa/pc/homepage/activity HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/channel/lightning-deals.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/channel/lightning-deals.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=4rmwA1mqXgqKpYY8hEH55Qa83939501e6fdae72
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/bg/huygens/region/list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1If-None-Match: W/"81-rmwzWvnbQDp1aNArl+Sku4tXNaQ"
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/bg/gentian/flash_sale/low_price/entrance HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/bg/gentian/flash_sale HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /channel/local-warehouse.html HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/vc_pre_ck HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /search_result.html?search_key=womens%20tops&search_method=shade&refer_page_el_sn=200010 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a4 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/l1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1; _nano_fp=Xpmxl09JXpXYXpEol9_zQsW_OziLgvvOfoRvDa7A; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==; _ttc=3.TOtxPc2YOJQW.1759617347; verifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; _bee=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; njrpl=lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn; dilx=z2ZHf2ch1HZ0PgXW5QEAD; hfsc=L3yIcIk46D381ZfKfA==
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: img.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: aimg.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: static.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: dl.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: us.pftk.temu.com
Source: global trafficDNS traffic detected: DNS query: commimg-us.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static-2.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: us.thtk.temu.com
Source: global trafficDNS traffic detected: DNS query: rewimg-us.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveContent-Length: 557sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.temu.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:35:44 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081344243-9e959fdf99228b991f8370d9561edfa7strict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081344243|69cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:35:48 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081348752-2e3b62e6622a6066608c54d6e48d76cfstrict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081348752|75cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:35:50 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081350064-c1ceb8a83f7af70c73b3cb2bc231f26dstrict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081350064|72cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:35:51 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081351035-32393d5c5cdd099307287121ace79c4dstrict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081351035|70cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:36:27 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081387635-437e70e3226a780405ac08cf754bc5b1strict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081387635|70cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:36:37 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingVary: Accept-Encodingx-yak-request-id: 1728081397292-a4524036601ec8220f3f57f79df2752dstrict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081397292|70cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:36:37 GMTContent-Type: application/json;charset=utf-8Content-Length: 48Connection: closex-yak-request-id: 1728081397270-9408328668bbdacf514ccb58e7dfb481strict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081397270|103cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 04 Oct 2024 22:36:53 GMTContent-Type: application/json;charset=utf-8Content-Length: 48Connection: closex-yak-request-id: 1728081413646-b03f09e13ad2ca2c077a8872c5ad0795strict-transport-security: max-age=31536000content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gifyak-timeinfo: 1728081413646|97cip: 8.46.123.33Alt-Svc: h3=":443"; ma=604800
Source: chromecache_474.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1077_60cd8ab6cbd3b66818b6.js.map
Source: chromecache_612.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1131_c7ad81196c2b7538fd1a.js.map
Source: chromecache_514.4.dr, chromecache_425.4.dr, chromecache_696.4.dr, chromecache_318.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1236_52475df590a8def1d53e.js.map
Source: chromecache_542.4.dr, chromecache_661.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1697_c2cc093fc65520402636.js.map
Source: chromecache_471.4.dr, chromecache_530.4.dr, chromecache_577.4.dr, chromecache_740.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/1962_a59cf0a0432d44f0d28e.js.map
Source: chromecache_399.4.dr, chromecache_573.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/20_81a566316b9785b3f7f7.js.map
Source: chromecache_587.4.dr, chromecache_749.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2142_15ba23cbc1a3722ff4ef.js.map
Source: chromecache_371.4.dr, chromecache_524.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2432_dc8dd87df7393b7ee1db.js.map
Source: chromecache_627.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2541_ccec17becda741021c4d.js.map
Source: chromecache_411.4.dr, chromecache_496.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2587_5363edf0b74761b3e5d5.js.map
Source: chromecache_558.4.dr, chromecache_751.4.dr, chromecache_593.4.dr, chromecache_662.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/2634_fcd15f32348b8218fa41.js.map
Source: chromecache_516.4.dr, chromecache_339.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/303_cb15ff493dab6beb3d09.js.map
Source: chromecache_668.4.dr, chromecache_421.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/323_a99c1f94b3c1e86a3551.js.map
Source: chromecache_646.4.dr, chromecache_715.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/3820_ddcdbb04a3ac0dae01a1.js.map
Source: chromecache_745.4.dr, chromecache_631.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/3968_d2f8dd56b6639c29a9e0.js.map
Source: chromecache_342.4.dr, chromecache_571.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/503_3942d836d7336413da47.js.map
Source: chromecache_641.4.dr, chromecache_564.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5598_a1518e2e674f3a224a20.js.map
Source: chromecache_336.4.dr, chromecache_690.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/6503_4419ab33762737eab788.js.map
Source: chromecache_548.4.dr, chromecache_586.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/6848_fac221edde8cb308f084.js.map
Source: chromecache_595.4.dr, chromecache_551.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/6905_6aa22b1da20aa5c1b187.js.map
Source: chromecache_555.4.dr, chromecache_685.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7194_daf0d7c2acb981b77a53.js.map
Source: chromecache_748.4.dr, chromecache_479.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/73_81d4843eb041e335753b.js.map
Source: chromecache_495.4.dr, chromecache_605.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7523_8a313bed937e964b268d.js.map
Source: chromecache_333.4.dr, chromecache_517.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7523_9ce63a9d092ac217e097.js.map
Source: chromecache_634.4.dr, chromecache_633.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7671_8c83443bf1f5bb95f002.js.map
Source: chromecache_613.4.dr, chromecache_523.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/7940_11a8d1da764b1b9d7857.js.map
Source: chromecache_687.4.dr, chromecache_566.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/8177_c8d730b698a776202ae9.js.map
Source: chromecache_520.4.dr, chromecache_454.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/8350_00e678f4b6db810dcaa2.js.map
Source: chromecache_449.4.dr, chromecache_359.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9105_980f2fc96317178fbd6b.js.map
Source: chromecache_384.4.dr, chromecache_346.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/912_44ab21ba33c801fe433b.js.map
Source: chromecache_450.4.dr, chromecache_544.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9424_9c392ed87b3ed8c42da0.js.map
Source: chromecache_598.4.dr, chromecache_506.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9595_6fd977f54ee4117b463d.js.map
Source: chromecache_473.4.dr, chromecache_594.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9935_551959426c9fa0150891.js.map
Source: chromecache_742.4.dr, chromecache_499.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/a_u_8a29ce37c8890a9912f7.js.map
Source: chromecache_665.4.dr, chromecache_706.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/bgn_verification_d364cd95103953510a62.js.map
Source: chromecache_444.4.dr, chromecache_529.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_1d87692495e97f193a0b.js.m
Source: chromecache_753.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_412f8a869f7cefc8a0f1.js.m
Source: chromecache_363.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_6cf8e885ee86a7173c46.js.m
Source: chromecache_567.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_25dc69d0698437e29b27.j
Source: chromecache_655.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_b4ed9fbcd678b5b278a8.j
Source: chromecache_647.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_f442352c52a1c376bb52.j
Source: chromecache_468.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_0579f27a8057fa03656f.js.map
Source: chromecache_532.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_09d89a2a4a95da93f4f9.js.map
Source: chromecache_618.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_dc0b265e4ef000d8b5b1.js.map
Source: chromecache_361.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_285bfb7d01bd185b2
Source: chromecache_553.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_b28528051483d4a06
Source: chromecache_638.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_f08b391236a40bcb6
Source: chromecache_591.4.dr, chromecache_337.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_float_7a8594cc255891abf5a8.js.map
Source: chromecache_728.4.dr, chromecache_729.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_2948f102903b6e46ba04.js.map
Source: chromecache_707.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_881cca81e9d7a53cd8fc.js.map
Source: chromecache_540.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_8f378ceb6fffb70fa62f.js.map
Source: chromecache_603.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_764dfc20e5fd238a312b.js.map
Source: chromecache_327.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_bb136969fbbb6f432101.js.map
Source: chromecache_539.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_fcd7945a576018963918.js.map
Source: chromecache_439.4.dr, chromecache_432.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_toolbar_fc7932fb4234f273ef69.js.map
Source: chromecache_459.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_ui_notification_8b863fba110e69ec300a.js.map
Source: chromecache_726.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_ui_notification_9a610f7148419e5ef6ef.js.map
Source: chromecache_481.4.dr, chromecache_754.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_0a508d38d5543019.js.map
Source: chromecache_606.4.dr, chromecache_518.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_5bfc1b3bc826330c7916.js.map
Source: chromecache_588.4.dr, chromecache_698.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_d375db9e6f8312139837.js.map
Source: chromecache_409.4.dr, chromecache_462.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_ffe7393e014b653d1144.js.map
Source: chromecache_344.4.dr, chromecache_501.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/channel/best-sellers_e7c1ef8fe90dd472f960.js.map
Source: chromecache_385.4.dr, chromecache_632.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/channel/full-star_d789171a2434afcce03f.js.map
Source: chromecache_746.4.dr, chromecache_410.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/channel/lightning-deals_40f14a50a6057cbf7afe.js.map
Source: chromecache_550.4.dr, chromecache_360.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/channel/local-warehouse_2aa6194820e1f369a8be.js.map
Source: chromecache_721.4.dr, chromecache_607.4.dr, chromecache_621.4.dr, chromecache_515.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/funWebWidgets/2.4.15.js.map
Source: chromecache_557.4.dr, chromecache_443.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/home-other-popup_8fb884adfed45c976094.js.map
Source: chromecache_482.4.dr, chromecache_341.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/home-unified-popup_70ffff5fe24d1188d82c.js.map
Source: chromecache_639.4.dr, chromecache_418.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_1cf2ad1779850a658f8d.js.map
Source: chromecache_382.4.dr, chromecache_623.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_4179c2e6a43dae49.js.map
Source: chromecache_375.4.dr, chromecache_406.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_82fd18fe48b1b968fc28.js.map
Source: chromecache_720.4.dr, chromecache_572.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_d40da5e837c34c0e19aa.js.map
Source: chromecache_717.4.dr, chromecache_478.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/slider_verify_7d87f03db1fa53ec2d2a.js.map
Source: chromecache_448.4.dr, chromecache_325.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_02915fcc19584eae82f8.js.map
Source: chromecache_430.4.dr, chromecache_543.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_111051a0d0a17fc1c9d7.js.map
Source: chromecache_320.4.dr, chromecache_737.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_318404d9d3c244d8f50e.js.map
Source: chromecache_328.4.dr, chromecache_453.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_affc6e77fe8721cd.js.map
Source: chromecache_563.4.dr, chromecache_476.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vfd_225144bc6cdf6f179c04.js.map
Source: chromecache_659.4.dr, chromecache_362.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/attendance_bdc4376b4be2b5ed09ea.js.map
Source: chromecache_579.4.dr, chromecache_489.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/commitments_5c4af8327aba9893.js.map
Source: chromecache_500.4.dr, chromecache_356.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.js.map
Source: chromecache_413.4.dr, chromecache_338.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/index_e65a18a742cb7dfb.js.map
Source: chromecache_599.4.dr, chromecache_491.4.dr, chromecache_601.4.dr, chromecache_578.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js.map
Source: chromecache_503.4.dr, chromecache_355.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/search_result_d00a21bc9a452271.js.map
Source: chromecache_429.4.dr, chromecache_466.4.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/search_result_fed_temp_44f56fd8667316f84f96.js.map
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_537.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/08d5d935-36bd-44a2-adff-ab97cd0b842c.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/1a0892ed-c427-43e5-9bab-e4e25f496aa1.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/m-image/b03fb036-dceb-417b-ac7f-6fe963cdb3c3.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/payment/6dadfba2-4f58-49bd-94d6-dc21d6f90bce.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/pc/5c5f0a0f-db6f-4205-a0d3-c745b6c672ea.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/1f29a857-fe21-444e-8617-f57f5aa064f4.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/28a227c9-37e6-4a82-b23b-0ad7814feed1.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/52656b9f-5cb7-416f-8e12-f8cb39d3b734.png.slim.png
Source: chromecache_732.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/5cc293c3-179c-48b7-b78c-424d27af85ab.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/7d02a691-5391-418d-a38e-eadde739e22e.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/80d57653-6e89-4bd5-82c4-ac1e8e2489fd.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/8d57d602-98bf-4da0-b127-ff667db68fdf.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/baacbca4-6cbb-41ce-bc81-59eab8ac3638.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/bcb8bf23-78c9-45ab-b480-f7020d1a5f66.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/d9faa4c2-17e6-4012-bc43-179d7252c184.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png
Source: chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.png
Source: chromecache_483.4.dr, chromecache_407.4.drString found in binary or memory: https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://apps.apple.com/app/temu-team-up-price-down/id1641486558
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_582.4.drString found in binary or memory: https://img.kwcdn.com/product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10
Source: chromecache_582.4.drString found in binary or memory: https://img.kwcdn.com/product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://meet.google.com
Source: chromecache_456.4.dr, chromecache_537.4.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.einnovation.temu
Source: chromecache_503.4.dr, chromecache_355.4.dr, chromecache_413.4.dr, chromecache_579.4.dr, chromecache_338.4.dr, chromecache_489.4.drString found in binary or memory: https://static.kwcdn.com/dll/assets/js/funWebWidgets/
Source: chromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.4.15.js
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/css/1962-fe6203720f4fc606b0a3.css
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/css/2634-17a7de576fad912efb32.css
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/css/7940-ec5b90466bd78d0ea194.css
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/css/8193-71787052c4edd17356d4.css
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.css
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/1236_52475df590a8def1d53e.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/1697_c2cc093fc65520402636.js
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js
Source: chromecache_657.4.dr, chromecache_732.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/2142_15ba23cbc1a3722ff4ef.js
Source: chromecache_611.4.dr, chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/2587_5363edf0b74761b3e5d5.js
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/2634_fcd15f32348b8218fa41.js
Source: chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/3820_ddcdbb04a3ac0dae01a1.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/5598_a1518e2e674f3a224a20.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/6848_fac221edde8cb308f084.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/6905_6aa22b1da20aa5c1b187.js
Source: chromecache_657.4.dr, chromecache_732.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/7194_daf0d7c2acb981b77a53.js
Source: chromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/7671_8c83443bf1f5bb95f002.js
Source: chromecache_611.4.dr, chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/7940_11a8d1da764b1b9d7857.js
Source: chromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/8177_c8d730b698a776202ae9.js
Source: chromecache_657.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/9105_980f2fc96317178fbd6b.js
Source: chromecache_611.4.dr, chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/912_44ab21ba33c801fe433b.js
Source: chromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/biz_vendors_0a508d38d5543019.js
Source: chromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/biz_vendors_d375db9e6f8312139837.js
Source: chromecache_657.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/channel/best-sellers_e7c1ef8fe90dd472f960.js
Source: chromecache_584.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/channel/full-star_d789171a2434afcce03f.js
Source: chromecache_732.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/channel/lightning-deals_40f14a50a6057cbf7afe.js
Source: chromecache_693.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/channel/local-warehouse_2aa6194820e1f369a8be.js
Source: chromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_1cf2ad1779850a658f8d.js
Source: chromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_4179c2e6a43dae49.js
Source: chromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/vendors_02915fcc19584eae82f8.js
Source: chromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/vendors_affc6e77fe8721cd.js
Source: chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/commitments_5c4af8327aba9893.js
Source: chromecache_672.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.js
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/index_e65a18a742cb7dfb.js
Source: chromecache_582.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/search_result_d00a21bc9a452271.js
Source: chromecache_611.4.drString found in binary or memory: https://static.kwcdn.com/m-assets/assets/js/w/search_result_fed_temp_44f56fd8667316f84f96.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56038
Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56039
Source: unknownNetwork traffic detected: HTTP traffic on port 56159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56044
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56043
Source: unknownNetwork traffic detected: HTTP traffic on port 57805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 56319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56049
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 56307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56056
Source: unknownNetwork traffic detected: HTTP traffic on port 57919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 58283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56051
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56052
Source: unknownNetwork traffic detected: HTTP traffic on port 55979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56054
Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 56687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 56045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56062
Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 58271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 56699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 58042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56079
Source: unknownNetwork traffic detected: HTTP traffic on port 56708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56074
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56076
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 58029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 56123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56484
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56487
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 56057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 56250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 57956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56008
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56009
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56498
Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56493
Source: unknownNetwork traffic detected: HTTP traffic on port 56618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56494
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56490
Source: unknownNetwork traffic detected: HTTP traffic on port 56536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 55967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56019
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56017
Source: unknownNetwork traffic detected: HTTP traffic on port 56471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56018
Source: unknownNetwork traffic detected: HTTP traffic on port 58091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56024
Source: unknownNetwork traffic detected: HTTP traffic on port 56135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56025
Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56021
Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 56466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 56070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56026
Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56027
Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56034
Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56036
Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 56593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 56065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56086
Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56080
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56083
Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
Source: unknownNetwork traffic detected: HTTP traffic on port 55975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58277
Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56092
Source: unknownNetwork traffic detected: HTTP traffic on port 56209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56094
Source: unknownNetwork traffic detected: HTTP traffic on port 56077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56090
Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58286
Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58281
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58282
Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55987
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55985
Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55990
Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55992
Source: unknownNetwork traffic detected: HTTP traffic on port 56107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55997
Source: unknownNetwork traffic detected: HTTP traffic on port 56176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55998
Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55996
Source: unknownNetwork traffic detected: HTTP traffic on port 56004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56544 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:58225 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/687@48/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2308,i,10225085181924830579,4194509225090061079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2308,i,10225085181924830579,4194509225090061079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://meet.google.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.186.110
    truefalse
      unknown
      pftk-us.temu.com
      52.149.234.104
      truefalse
        unknown
        gw-c-eu-isp.temu.com
        20.157.217.118
        truefalse
          unknown
          thtk-us.temu.com
          4.157.73.169
          truefalse
            unknown
            www.google.com
            142.250.184.196
            truefalse
              unknown
              cs396.wpc.thetacdn.net
              152.199.19.158
              truefalse
                unknown
                aimg.kwcdn.com
                unknown
                unknownfalse
                  unknown
                  www.temu.com
                  unknown
                  unknownfalse
                    unknown
                    dl.kwcdn.com
                    unknown
                    unknownfalse
                      unknown
                      img.kwcdn.com
                      unknown
                      unknownfalse
                        unknown
                        static.kwcdn.com
                        unknown
                        unknownfalse
                          unknown
                          us.pftk.temu.com
                          unknown
                          unknownfalse
                            unknown
                            commimg-us.kwcdn.com
                            unknown
                            unknownfalse
                              unknown
                              static-2.kwcdn.com
                              unknown
                              unknownfalse
                                unknown
                                us.thtk.temu.com
                                unknown
                                unknownfalse
                                  unknown
                                  rewimg-us.kwcdn.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://img.kwcdn.com/product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                      unknown
                                      https://www.temu.com/channel/local-warehouse.htmlfalse
                                        unknown
                                        https://www.temu.com/api/bg/buffon/fuji/region/pay/iconfalse
                                          unknown
                                          https://www.temu.com/api/poppy/v1/title_bar_recommend?scene=local_warehouse_recfalse
                                            unknown
                                            https://www.temu.com/channel/lightning-deals.html?is_back=1false
                                              unknown
                                              https://www.temu.com/api/poppy/v1/shade_words?scene=shade_wordsfalse
                                                unknown
                                                https://www.temu.com/bgn_verification.html?VerifyAuthToken=IAUIXK27Pd0VqSBkCGLswwb91d4c706fc35bd19&from=https%3A%2F%2Fwww.temu.com%2Fsearch_result.html%3Fsearch_key%3Dwomens%2520tops%26search_method%3Dshade%26refer_page_el_sn%3D200010&refer_page_name=search_result&refer_page_id=10009_1728081373678_r3lsq5mhhx&refer_page_sn=10009&_x_sessn_id=2gf1ozf0yafalse
                                                  unknown
                                                  https://img.kwcdn.com/product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webpfalse
                                                    unknown
                                                    https://img.kwcdn.com/product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                      unknown
                                                      https://img.kwcdn.com/product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                        unknown
                                                        https://www.temu.com/api/passport/token/touchfalse
                                                          unknown
                                                          https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/user_cart_num?is_back=1false
                                                            unknown
                                                            https://img.kwcdn.com/product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                              unknown
                                                              https://www.temu.com/?ws-titan-request-sign=dee0ea73false
                                                                unknown
                                                                https://www.temu.com/api/passport/token/touch?is_back=1false
                                                                  unknown
                                                                  https://img.kwcdn.com/product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                                    unknown
                                                                    https://www.temu.com/api/phantom/vc_pre_ckfalse
                                                                      unknown
                                                                      https://www.temu.com/api/phantom/dm/wl/cgfalse
                                                                        unknown
                                                                        https://www.temu.com/api/server/_stm?t=1728081375143false
                                                                          unknown
                                                                          https://img.kwcdn.com/product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                                            unknown
                                                                            https://www.temu.com/bgn_verification.html?VerifyAuthToken=L52SVeOL1wIbqofOXS37yQ78771f2af9ea3ff47&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Ffull-star.html&refer_page_name=5-Star%20Rated&refer_page_id=10443_1728081389402_63lmfjljk2&refer_page_sn=10443&_x_sessn_id=yrxdjw3dsyfalse
                                                                              unknown
                                                                              https://www.temu.com/api/phantom/xg/pfb/bfalse
                                                                                unknown
                                                                                https://img.kwcdn.com/product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webpfalse
                                                                                  unknown
                                                                                  https://www.temu.com/api/poppy/v1/search?scene=searchfalse
                                                                                    unknown
                                                                                    https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailfalse
                                                                                      unknown
                                                                                      https://www.temu.com/api/bg/huygens/region/listfalse
                                                                                        unknown
                                                                                        https://www.temu.com/api/bg/gentian/flash_salefalse
                                                                                          unknown
                                                                                          https://img.kwcdn.com/product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webpfalse
                                                                                            unknown
                                                                                            https://www.temu.com/bgn_verification.html?VerifyAuthToken=1p-_linba1ArKZFFSeGwmQdb5678e905587ffe1&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Flightning-deals.html&refer_page_name=lightning-deals&refer_page_id=10132_1728081362004_3pocx1fmym&refer_page_sn=10132&_x_sessn_id=7kk2edgwwzfalse
                                                                                              unknown
                                                                                              https://www.temu.com/bgn_verification.html?VerifyAuthToken=-WrNbBA0U_R9RCsi4EyLaQ6bc8a4895cb6c3c66&from=https%3A%2F%2Fwww.temu.com%2Fcommitments.html%3Frefer_page_name%3Dhome%26refer_page_id%3D10005_1728081339569_rsx7nr56pk%26refer_page_sn%3D10005&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_x_sessn_id=uou09mbt6g&refer_page_name=commitments&refer_page_id=10210_1728081345005_woj7jbqmm2&refer_page_sn=10210false
                                                                                                unknown
                                                                                                https://static-2.kwcdn.com/m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.cssfalse
                                                                                                  unknown
                                                                                                  https://static-2.kwcdn.com/m-assets/assets/js/1962_a59cf0a0432d44f0d28e.jsfalse
                                                                                                    unknown
                                                                                                    https://us.pftk.temu.com/pmm/api/pmm/front_errfalse
                                                                                                      unknown
                                                                                                      https://img.kwcdn.com/product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/500/q/70/format/webpfalse
                                                                                                        unknown
                                                                                                        https://us.pftk.temu.com/pmm/api/pmm/apifalse
                                                                                                          unknown
                                                                                                          https://www.temu.com/api/server/_stm?t=1728081362061false
                                                                                                            unknown
                                                                                                            https://www.temu.com/api/tmod/lizard/sensitive/recognizefalse
                                                                                                              unknown
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_1cf2ad1779850a658f8d.js.mapchromecache_639.4.dr, chromecache_418.4.drfalse
                                                                                                                unknown
                                                                                                                http://temudebug.com/sourcemaps/assets/js/biz_vendors_d375db9e6f8312139837.js.mapchromecache_588.4.dr, chromecache_698.4.drfalse
                                                                                                                  unknown
                                                                                                                  http://temudebug.com/sourcemaps/assets/js/8177_c8d730b698a776202ae9.js.mapchromecache_687.4.dr, chromecache_566.4.drfalse
                                                                                                                    unknown
                                                                                                                    http://temudebug.com/sourcemaps/assets/js/912_44ab21ba33c801fe433b.js.mapchromecache_384.4.dr, chromecache_346.4.drfalse
                                                                                                                      unknown
                                                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_vendors_ffe7393e014b653d1144.js.mapchromecache_409.4.dr, chromecache_462.4.drfalse
                                                                                                                        unknown
                                                                                                                        http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_881cca81e9d7a53cd8fc.js.mapchromecache_707.4.drfalse
                                                                                                                          unknown
                                                                                                                          http://temudebug.com/sourcemaps/assets/js/2541_ccec17becda741021c4d.js.mapchromecache_627.4.drfalse
                                                                                                                            unknown
                                                                                                                            http://temudebug.com/sourcemaps/assets/js/a_u_8a29ce37c8890a9912f7.js.mapchromecache_742.4.dr, chromecache_499.4.drfalse
                                                                                                                              unknown
                                                                                                                              http://temudebug.com/sourcemaps/assets/js/channel/local-warehouse_2aa6194820e1f369a8be.js.mapchromecache_550.4.dr, chromecache_360.4.drfalse
                                                                                                                                unknown
                                                                                                                                http://temudebug.com/sourcemaps/assets/js/9935_551959426c9fa0150891.js.mapchromecache_473.4.dr, chromecache_594.4.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/6905_6aa22b1da20aa5c1b187.js.mapchromecache_595.4.dr, chromecache_551.4.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/home-other-popup_8fb884adfed45c976094.js.mapchromecache_557.4.dr, chromecache_443.4.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://static.kwcdn.com/m-assets/assets/js/912_44ab21ba33c801fe433b.jschromecache_611.4.dr, chromecache_582.4.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.pngchromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://static.kwcdn.com/m-assets/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.jschromecache_672.4.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.4.15.jschromecache_611.4.dr, chromecache_582.4.dr, chromecache_672.4.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/biz_ui_notification_9a610f7148419e5ef6ef.js.mapchromecache_726.4.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/3820_ddcdbb04a3ac0dae01a1.js.mapchromecache_646.4.dr, chromecache_715.4.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/2432_dc8dd87df7393b7ee1db.js.mapchromecache_371.4.dr, chromecache_524.4.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/73_81d4843eb041e335753b.js.mapchromecache_748.4.dr, chromecache_479.4.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_b4ed9fbcd678b5b278a8.jchromecache_655.4.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/8350_00e678f4b6db810dcaa2.js.mapchromecache_520.4.dr, chromecache_454.4.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://static.kwcdn.com/m-assets/assets/js/vendors_02915fcc19584eae82f8.jschromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://static.kwcdn.com/m-assets/assets/js/w/index_e65a18a742cb7dfb.jschromecache_582.4.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/home-unified-popup_70ffff5fe24d1188d82c.js.mapchromecache_482.4.dr, chromecache_341.4.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/vendors_318404d9d3c244d8f50e.js.mapchromecache_320.4.dr, chromecache_737.4.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.pngchromecache_407.4.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://static.kwcdn.com/m-assets/assets/js/biz_vendors_d375db9e6f8312139837.jschromecache_584.4.dr, chromecache_657.4.dr, chromecache_732.4.dr, chromecache_693.4.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/20_81a566316b9785b3f7f7.js.mapchromecache_399.4.dr, chromecache_573.4.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/2634_fcd15f32348b8218fa41.js.mapchromecache_558.4.dr, chromecache_751.4.dr, chromecache_593.4.dr, chromecache_662.4.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://static.kwcdn.com/m-assets/assets/js/3820_ddcdbb04a3ac0dae01a1.jschromecache_672.4.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/vendors_affc6e77fe8721cd.js.mapchromecache_328.4.dr, chromecache_453.4.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/temu/d9faa4c2-17e6-4012-bc43-179d7252c184.png.slim.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_d40da5e837c34c0e19aa.js.mapchromecache_720.4.dr, chromecache_572.4.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_vendors_5bfc1b3bc826330c7916.js.mapchromecache_606.4.dr, chromecache_518.4.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/503_3942d836d7336413da47.js.mapchromecache_342.4.dr, chromecache_571.4.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/vendors_111051a0d0a17fc1c9d7.js.mapchromecache_430.4.dr, chromecache_543.4.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_412f8a869f7cefc8a0f1.js.mchromecache_753.4.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://temudebug.com/sourcemaps/assets/js/2142_15ba23cbc1a3722ff4ef.js.mapchromecache_587.4.dr, chromecache_749.4.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/w/attendance_bdc4376b4be2b5ed09ea.js.mapchromecache_659.4.dr, chromecache_362.4.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://static.kwcdn.com/m-assets/assets/js/2587_5363edf0b74761b3e5d5.jschromecache_611.4.dr, chromecache_582.4.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/pc/427c29ba-bef6-439c-9d4c-edbdde47c7e0.png.slim.pngchromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_fcd7945a576018963918.js.mapchromecache_539.4.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_f442352c52a1c376bb52.jchromecache_647.4.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://static.kwcdn.com/dll/assets/js/funWebWidgets/chromecache_503.4.dr, chromecache_355.4.dr, chromecache_413.4.dr, chromecache_579.4.dr, chromecache_338.4.dr, chromecache_489.4.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/9424_9c392ed87b3ed8c42da0.js.mapchromecache_450.4.dr, chromecache_544.4.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.pngchromecache_407.4.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_285bfb7d01bd185b2chromecache_361.4.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/channel/best-sellers_e7c1ef8fe90dd472f960.js.mapchromecache_344.4.dr, chromecache_501.4.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://temudebug.com/sourcemaps/assets/js/5598_a1518e2e674f3a224a20.js.mapchromecache_641.4.dr, chromecache_564.4.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://meet.google.comchromecache_456.4.dr, chromecache_537.4.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_dc0b265e4ef000d8b5b1.js.mapchromecache_618.4.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://static.kwcdn.com/m-assets/assets/js/2142_15ba23cbc1a3722ff4ef.jschromecache_657.4.dr, chromecache_732.4.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://static.kwcdn.com/m-assets/assets/css/8193-71787052c4edd17356d4.csschromecache_582.4.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://temudebug.com/sourcemaps/assets/js/1131_c7ad81196c2b7538fd1a.js.mapchromecache_612.4.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://temudebug.com/sourcemaps/assets/js/channel/full-star_d789171a2434afcce03f.js.mapchromecache_385.4.dr, chromecache_632.4.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://play.google.com/store/apps/details?id=com.einnovation.temuchromecache_584.4.dr, chromecache_611.4.dr, chromecache_657.4.dr, chromecache_582.4.dr, chromecache_732.4.dr, chromecache_672.4.dr, chromecache_693.4.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_ui_notification_8b863fba110e69ec300a.js.mapchromecache_459.4.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.pngchromecache_483.4.dr, chromecache_407.4.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                          142.250.184.196
                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          152.199.19.158
                                                                                                                                                                                                                                          cs396.wpc.thetacdn.netUnited States
                                                                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                                                                          20.33.59.10
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          4.157.73.169
                                                                                                                                                                                                                                          thtk-us.temu.comUnited States
                                                                                                                                                                                                                                          3356LEVEL3USfalse
                                                                                                                                                                                                                                          20.157.217.118
                                                                                                                                                                                                                                          gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          52.149.234.104
                                                                                                                                                                                                                                          pftk-us.temu.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                          142.250.186.110
                                                                                                                                                                                                                                          google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                          192.168.2.10
                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                          Analysis ID:1526250
                                                                                                                                                                                                                                          Start date and time:2024-10-05 00:34:31 +02:00
                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 47s
                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                          Sample URL:https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                          Classification:clean1.win@26/687@48/9
                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/channel/lightning-deals.html
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/channel/local-warehouse.html
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/search_result.html?search_key=womens%20tops&search_method=shade&refer_page_el_sn=200010
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/attendance/us-temufest-20278-1-a-psurl.html
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/channel/full-star.html
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/channel/best-sellers.html
                                                                                                                                                                                                                                          • Browse: https://www.temu.com/attendance/price-drop-new-15730-2-a-psurl.html
                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.238, 173.194.76.84, 34.104.35.123, 104.18.35.151, 172.64.152.105, 20.109.210.53, 199.232.210.172, 13.85.23.206, 74.125.133.84, 13.95.31.18, 64.233.184.84, 40.69.42.241, 131.107.255.255, 142.250.185.67, 172.217.18.110
                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): static-2-kwcdn-com.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, static.kwcdn.com.cdn.cloudflare.net, dns.msftncsi.com, static-kwcdn-com.trafficmanager.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, dl.kwcdn.com.cdn.cloudflare.net, sls.update.microsoft.com, update.googleapis.com, aimg-kwcdn-com.trafficmanager.net, commimg-us.kwcdn.com.cdn.cloudflare.net, rewimg-us.kwcdn.com.cdn.cloudflare.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, temu-gtm.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, aimg.kwcdn.com.cdn.cloudflare.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, img-kwcdn-com.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • VT rate limit hit for: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                          URL: https://www.temu.com/channel/best-sellers.html Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brand":[],
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"Slide to complete the puzzle",
                                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/bgn_verification.html?VerifyAuthToken=RmFX-ruaF4cvWJ-jFm9jvg2911d5b29aff70265&from=https%3A%2F%2Fwww.temu.com%2Fchannel%2Fbest-sellers.html&refer_page_name=best_sellers&refer_page_id=10125_1728081399657_omro80u6tq&refer_page_sn=10125& Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brand":[],
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"Slide to complete the puzzle",
                                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          URL: https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6g Model: jbxai
                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                          "brand":["Temu"],
                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                          "trigger_text":"Security & Privacy",
                                                                                                                                                                                                                                          "prominent_button_name":"Security & Privacy",
                                                                                                                                                                                                                                          "text_input_field_labels":["Card information is secure and uncompromised",
                                                                                                                                                                                                                                          "Temu follows the Payment Card Industry Data Security Standard (PCI DSS) and other security standards when handling card data",
                                                                                                                                                                                                                                          "All data is encrypted"],
                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:35:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                                                                          Entropy (8bit):3.976618934651232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8ZpbdRTUeHUidAKZdA1uehwiZUklqehHy+3:8ZpYaoy
                                                                                                                                                                                                                                          MD5:BBB9D17DD1AB6F41D1204AF6D5B1F497
                                                                                                                                                                                                                                          SHA1:B65BBF3F4363E074B783165A4798C22E8658130B
                                                                                                                                                                                                                                          SHA-256:6EFDF5CFA1331E8983B790748004C8119A70540A64605012E19871F8F8CEC522
                                                                                                                                                                                                                                          SHA-512:A7F50F49F02FB3152BA2CD10BEAEBDA79C5E82730BD748ADF432076A8C9F6443295ED4EB7600A94D25EF642A2FC7CC6750F7C4324831B4549E91D30940126387
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....r.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYo.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:35:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                                                          Entropy (8bit):3.9914871738358983
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8+pbdRTUeHUidAKZdA1Heh/iZUkAQkqehYy+2:8+pYE9Qdy
                                                                                                                                                                                                                                          MD5:6B277C52B48DDAD23C23079E4D639DDA
                                                                                                                                                                                                                                          SHA1:D66E9AA73B5D6E8452C92456996F0FC0270D81AF
                                                                                                                                                                                                                                          SHA-256:4749B1CB6CD8799DD1C3D9F720B299F5E9638512694FFA2088170CB0FC06C27E
                                                                                                                                                                                                                                          SHA-512:8099E66A75D03E8F9E6AEC8D2013FC5EB06A6FB26D801148D73C33A82D61F743E012800B5A161E6BF82F735FB87CB8F6E8F76B65445EF52AEC4D787716959266
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......f.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYo.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                          Entropy (8bit):4.00541682863851
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8FpbdRTUbHUidAKZdA149eh7sFiZUkmgqeh7s2y+BX:8FpYnnky
                                                                                                                                                                                                                                          MD5:CBCD709E439D097364BB0B6050E917F0
                                                                                                                                                                                                                                          SHA1:4C20A0C7CBC62DF247FA37B617115AAB9093B2AD
                                                                                                                                                                                                                                          SHA-256:6E64187E0A653F368537B0EA485AB79356A0A0507CBDE8C56178CCE0117B77D1
                                                                                                                                                                                                                                          SHA-512:46E07D4B0CCA5DFE6FA6E5051A103A90CCE68A628DBA01C2EC03E5BCE1F2D0CE59A94F3B27CB768F071C1CF9CC1AF9035FA1E1A4995A6FFF3F9E9BF621EB7C1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:35:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                          Entropy (8bit):3.991303873146343
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8lQpbdRTUeHUidAKZdA14ehDiZUkwqehcy+R:8upYfuy
                                                                                                                                                                                                                                          MD5:D5E3C61CF2454997468D044A21688967
                                                                                                                                                                                                                                          SHA1:731B6B15515883B598145E7C235F6DF971C86788
                                                                                                                                                                                                                                          SHA-256:F3E609D43D2641C78CD1F6D07BA518885FD77EEDADFBC96E09C8DE801F4F9C1C
                                                                                                                                                                                                                                          SHA-512:2849617FB948D37343197EA3DFDFAD490EBCABD03DEBD66CAF7B2E477C93E26BCB79EFC2A4921114C8476E8A7FF3D23BFFDDC6A9EBE3CB96FBCE50E841DC65FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......`.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYo.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:35:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                          Entropy (8bit):3.980086356665657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8QpbdRTUeHUidAKZdA1mehBiZUk1W1qehyy+C:8QpYP9Sy
                                                                                                                                                                                                                                          MD5:916FD74E17A9D763279B487922F87C1E
                                                                                                                                                                                                                                          SHA1:E237C1156BC670A8E0E63A2E7D15269DF21D9054
                                                                                                                                                                                                                                          SHA-256:63EAF3BE4E406249DFF4351CBFA243E23EC66CD8D50A4575CC49F3C5A522AE78
                                                                                                                                                                                                                                          SHA-512:1BC27677FA0CA28D6EF1E79BE9DF8477783305BC9E0F1AFD1217F03E8497C8452B7F2088F1680517E093438EB83D741D868253327D38C418ED07D49C3C363F5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......l.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYo.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 21:35:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                          Entropy (8bit):3.9897730267693223
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8lpbdRTUeHUidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbky+yT+:8lpYuTyTbxWOvTbky7T
                                                                                                                                                                                                                                          MD5:592192CA1C639703A50FA1679E0E913E
                                                                                                                                                                                                                                          SHA1:DBCBE1AE36DD566C0C3F9E5179979D6A92DA5FAF
                                                                                                                                                                                                                                          SHA-256:753A4C7FBC88006F593EDEF99E0F4498203CDEBA260099BEAEB243F06E3327B9
                                                                                                                                                                                                                                          SHA-512:D44375BB0F98BD801C2BCF9F4896F2D3D8DBECE1C7DCC50D93DF5B4A3ABFC8DA2A6A80B5934AA0ED0426DB7E5853585FF8EE9A5EBEBE192E334E438642C8DE60
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....NV.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDYm.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYm.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDYm.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDYm............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYo.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1256
                                                                                                                                                                                                                                          Entropy (8bit):7.819783978770476
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:xFbBS2iSQFu6ytf0IRVKdVt1x/zifX7GqqY8A5C5xLZp:x7S2iZFpyJHEdvrGzXqUW
                                                                                                                                                                                                                                          MD5:1DFAA2C695349F5E9CEEFB45D8B6D199
                                                                                                                                                                                                                                          SHA1:E4521CB915317B06850B1BB695813E60BFFA7C0A
                                                                                                                                                                                                                                          SHA-256:8ADDA4A9264DFA40902FA93B15D1638669CC1417CCBBB7C5C7DFFA4EB76854E2
                                                                                                                                                                                                                                          SHA-512:5203B7E6872F957D12445726E052EEC7D3C522EB1AAE32C5DC23E0507134FCDA4F7777050C4863099BF9819951BEA19C4A964385E42014666666A7C69510BC44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W.8..4|.;<!.......6..Y..m.....*.....,.bT.*.U........{.......n.)J..af....|...}..!.g.l......_v{.Wq......`..... i#B.S..^.QKXj7'..1...X...j......:.?&P.w.m..U.%....sqo.)W.$......... ...m!.... J.e.b%..q..;...t...M?.,.....p..L..Y......bh.....PJ.P.C(k........N...By.c.......a.......`ph......D.NA..M....N..N..=.;>l....e........\na.9p...>.e-.`...Nf..4.....C5.%.U....+?........ZO..S ..V.n...X.0ArOR....8...:OJ......%.[.n....\....VP8 ....P....*Z.Z.>.:.G.#..1.....A..//..w......?.~.^wm9......d..-.1...'.._.q..cS..99'.CZ.b..^..[F.........mK.7.....X.r..i..'3.}Jh(\D...Rf....>6...K.:..s.,c.(.o...........`...!'.~.$.']..<E.kQ....'.o..}p!y...*..c.R./N..}q.L.C.......#b..f...ST..JY#.B$.SG.)....TBF.....^...]..:..3...L.d...!.{...u.....O..V.....@7D}.......= Ee'I......7.H.O......".....3wYk2...o..0...p.3.RIwZ^....>.pHTg.<F..['..G.`..l.....G....._.......Z......[.v...S..o...<C7.B.g.g.x......{t{Z..R.Q.f..^Z........6...I..H..k&.T...B...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):55644
                                                                                                                                                                                                                                          Entropy (8bit):7.995274068972273
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:5Sf2L2KrufAXpN7LDkmolUfErEcjJuRx04L:4M2KrUsN7f0noc4x04L
                                                                                                                                                                                                                                          MD5:200E69C1ACF027636C6BE8BF066C8FAF
                                                                                                                                                                                                                                          SHA1:12768D40314009FA9A7AF742491004788AC0EB13
                                                                                                                                                                                                                                          SHA-256:9C3E68176C3D23D0C37BCFED47FE1D7455CDB4F48C03DD90F3E04ABF5F407BA1
                                                                                                                                                                                                                                          SHA-512:CF604F613FBCEBD390CECD890886107DAD5909D0E4B53F71571FE8F390968DE7C9AA8BF84798B6DFF8BFE2A76387C53FC04CFFCB59F9D9F4ED68651C522B3CEC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8X..............VP8 t...Pw...*....>.<.H%.").:..0..emj.....h.L..`}....t..7..3.z|.Q...+G...9.'.....d.....#..=..}....z.~}......j...Kn_.j}.............c.....e.....~...W...?.~.|..I...e...O......4~......O.....h}............O...O.......-~....q....<u...|:'%b.n.K'kh.A.3 ..o....$"./..7..h.n:....../C....&<..~....@F....~...i%.~,$T..>.E.....c.Q\..2..-..M......~.I...[.X....r....2cGV.U......5.._/R....o..0.5.6ZK)(..6....Y].T5j..%+=7..V....}".9.......o.........P.}....l.....*YU.....'O6.>.B.....a.r..o..2.3.....Rf...^J...<b#..~....."...t(..._...=L(...._TD.]!.+...^....S..U....1..Nx..9#...R..7...?....Z.k.......S.j......3.\I.N.P.....=F@M..xe..*.N;.@...w_....k4...3.C.2...M....[..Cx..}..y.nW.b....+.E;.<...r.O}.4..?S.pS.A,.+.E..E!.f.....k.6...&.YD.UB..p..A.tu..M.N..L...a...k .~..Rj.|}SrW....M.H..5..~FI..S...k...!....D..7.[.9`0............M0...7.;.Z"...%&....56H.....`}%.......H......7&.0.....U..$...../Xc.k....^.w....`b}6....;wS...N.n.....''j.w6..L"_4..ewxsl=lp.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):884
                                                                                                                                                                                                                                          Entropy (8bit):7.0228901302192
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:oDbJTRZsOndAvuI88+EGxnTOU1FLwIbuxYwftMYc9/PXVMGiyPb3SkXi9iuq:8bHZsIkRCdNFLjb+Y3lGAl
                                                                                                                                                                                                                                          MD5:B313B54A13C108108915B84B3004455E
                                                                                                                                                                                                                                          SHA1:6B4634258A69305EE5BCC24DA9013098F419255A
                                                                                                                                                                                                                                          SHA-256:60F8584642AAB8DB944DFA8B1C5B7AF6DAA6A7E429244CD98D960AFB1BE81BD2
                                                                                                                                                                                                                                          SHA-512:EADD7435351510863F675365124C33503C05111B5ECC8F0619320B3F79C90C48759DDC1F91019933EDD5401DA34C543CF024051F3F979C5E76B47D26A556B614
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/search/0f7bbe9c-599b-4380-8c8a-7ea42ba4db03.png?imageView2/2/w/28/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFl...WEBPVP8X..............ALPH'.....".j;k......(.lSQ..........2*.K....{...+-...........W.x..i....b.}.....b.%.qf.rg...........5.b.u..N...RL.,'p...L...bz*.v....10..];.........d.A'Iw..e.V1f......L...w. =.a.2.sjt..x..cXBO.$#.<TPpz...3+.:...TP..k...WM..U..7.3..:...t...>j...a!=.V(...._uBQ............~..*...u..J..{'`.^....VP8 \...p....*....>.6.G.#"!7......l..3407.....p.`?.1W>..p......o.g...)2...I5.....a"8.l<.....'Z...?...?....Q...].`7....&M..<......6G......R"V.....=.Wb..{Tvi_R...L...0I...T.:!.+..A........6...s..T..a.wg?}Y..:...?..sFg.U(.....-E..3F....!..@..".a7...l.......Zv.o.;....x.j..1:L..g..7.s....../.8.,4m?)....K....g..pc._...O!....?...K.~.......<.p.<...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16958
                                                                                                                                                                                                                                          Entropy (8bit):3.321505566770426
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:drZLHwgveJt5XZXEvAWmxSIW+hz1vXDRMZqVHz:drZLQgveJSmxM89MwBz
                                                                                                                                                                                                                                          MD5:D26EDCC90EFCD957D6C0CECB09BBA13B
                                                                                                                                                                                                                                          SHA1:398B0409DF13C402E913D9CAF5FCE84EEEB0423A
                                                                                                                                                                                                                                          SHA-256:9E50F7118D02F2FC45AF374163BF05BB6467869FF0333751D2E0D9A0401E8B5E
                                                                                                                                                                                                                                          SHA-512:334D823FFFC06E55C59F8073D247659DCB505C7E51AD5F322BCACD78443F38ED01A938895593CD073B47DFA8FA08CE1D87065272EB948D791F9706B555087CD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/favicon.ico
                                                                                                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@...........................................y...w...w...w.H.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.H.w...w...y...............................................w...w...w.X.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.X.w...w...................................x...v...w.*.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.*.v...x.......................w...x...w.G.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18470
                                                                                                                                                                                                                                          Entropy (8bit):7.983259687193371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:lxa+GzAHaDrml7+aFh4bA7EV+E/piUBu3J5J+xClau+V9sS:a+7HaoLH0piUAJ5J+xCx+V9f
                                                                                                                                                                                                                                          MD5:9CEE02FBD3023CB3C0D279C2851806B4
                                                                                                                                                                                                                                          SHA1:B9F422D05BE900575AE4CC75573D29F0DCF6D4DA
                                                                                                                                                                                                                                          SHA-256:34EF287DD297EA790831643B39A9CD2E9F3F568C9914B4A072A6872A8FCD6B45
                                                                                                                                                                                                                                          SHA-512:B743D4867A5DB49643207999A73F889C645DE16B4ED950DE8ADB91BAC059FCE077973F397D5CF411F203D9BC1CF39141B51E2DE11CD96C2B09E6E4FE0D3E429B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.H..WEBPVP8X..............VP8 >G..0C...*....>.H.L%.#*....P..in......h)...C...4..........Q..=..{._.?...............x'.O.>.{I.../...=q ..{>...._.=../........D?..s.7./....y?........[.G.......?......w..8...t.<.&\...:rG.....~e.9#..I..?2...$...gNH...e....$b...9...[.h.}._2%[...S..p.,..<.....}...)..L....~.>.|au.Q....]..R.J..mrO.~."`..........a..k.l.B..dv...4.....Fq..Y..).h.w%Za_...?.Lt.5...{.B.:,.=..y..m(H..5y......(P.|.....|.M........$.-....X..;....[.n.t...K....Pe{.SU&B.}.1.w...B}.......8.|.......o8..D%..."........h'..#.;.....J.G........t..nj.n....s.z..v'c.t.\.56.P......KQ.B........VE...c./..x.g....I.....?....{..`pC.....v.Nz..WG&.Gn..`R0r..q.#(O-fs.Q.A.=....^f..A?...{_z.b0...p.*......#^...'.[...F....TV.?*....6....._-....F.y..._.&.W..6.....T.J.m..o..j...<.58Q..]<......I...Za..49.......@..GaKk..:t...`...h....a4...!w........m*Wg....aC4.x.(..3A.xd`Bq.5...~+w.bN.3.../.I...:..D..>..T.....V..S~.K.U....A..).>o7..y..x.0..s.t/.BF...#.#.7...o..ay.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1632x780, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2358
                                                                                                                                                                                                                                          Entropy (8bit):5.204724229627101
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:zJSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBi:zJ5
                                                                                                                                                                                                                                          MD5:63212180E6E7A68CD430F07F3AD924A1
                                                                                                                                                                                                                                          SHA1:318B93310C1585DB8044CE2385EF1E20B77E7076
                                                                                                                                                                                                                                          SHA-256:319C35BF4D68026EAF131F038CD8A3CF270ACE646B1D65F09ED2891807CBF493
                                                                                                                                                                                                                                          SHA-512:C7462AAF725EBF2AFEC595CCBFB9CE4135BDA0F5D2FB5F89DC1033A392EDC8F6AF6E91199B82867C8731BBFBE5441D96E98395523F6787BE61F0182CD45D06D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 "...p....*`...>.H.M%.#" .....in.wa.........9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8208
                                                                                                                                                                                                                                          Entropy (8bit):7.936110416753122
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Aid7D9QzzVYwFO8x9/pf95HutG6IBAwglh5BhewDcqM:AOlIYwFO8uGPA1ljqw/M
                                                                                                                                                                                                                                          MD5:E96DE21326502E34AA07E2B4F6EB44D9
                                                                                                                                                                                                                                          SHA1:DC495811C4999D957B65C8A403A33907BA8C9313
                                                                                                                                                                                                                                          SHA-256:64470AF76B7DE47B261E9D713D8F94235CF95F254730C43F9B39A890617AABBE
                                                                                                                                                                                                                                          SHA-512:4AABD1E8755B08A5BF81250B6538F74103077F8D52907E8026E75B5301C9ACB0FB2DB8789FBAB5F76A737C093EA5A4C477E3D83822BE9A62CF6896994CB46D6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF. ..WEBPVP8X..............ALPH......G..=....~./J.%.K....w.X..~......x.'I!.T...@q'$x<.|y......}?..~p...~....,..../..../..../..../..../.....!.........iB.QDCZE>.DD>.D4TU..H..%.!."..".!..*.K.CO?......l......Bz.h(T:$..4$.Io.BP;...mJ(..eR(jK..H.1......1.......=|}.H_..........Q.|..m.....W$E.v".=t.`A.u.Z.:..`.z;.v.O>b.MWP@.t..Z.LR..........o....O.k...T{..J.!.@...u...............G....8.=..A.,.R.5y...y.f....y..k..}....B..3&............ HS...s.?....9S..3iGhB.....K..<.ZO...c..L....l....;...!5$.k.p.{.L...\..@HhL..8..w<<{.Y..4f\u...y.....`.5.......2.Z.......>f.|...CB-.....W.s.6..L.3.9f.u.!........8..o.p...J...@......f....@.b..W1..%.D.....=..N...9I.k...j-...l...^....~..|.M..(~..s..:"...s.pH..%.....9.lv.lV.....ouC...il.9../...b.w..?X...V.|........{?]..5..$...{...|..;..EU..Oyi..n.$.w..PiJ......7.|..?{..O'..... ..v....\.pQ.p...H...Mz..y.....D...E..l..|.a..`.{,c...-...r..*.......b..eL.....b...c..^..Q,....X.3..Kw>.'T..G.1z.b.l....O.hn..l.j..XK.u.,....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1332
                                                                                                                                                                                                                                          Entropy (8bit):7.819007289833643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cJwYkdx5nflwmQVGkxjyeQhluwuW6jyCCb0/3kEZ+DbZE:cJwYSvkVnydewujyC3BZb
                                                                                                                                                                                                                                          MD5:89FDD33E7F98A02DBBFFB01D811EDEC1
                                                                                                                                                                                                                                          SHA1:D8FD15F5A0DC0E9E914D034B56ADF8B97E5DEE43
                                                                                                                                                                                                                                          SHA-256:851582C280D1C66646F6C1E76E71B4B54F5BD0D7FF43419C8BEE199656ADA5A8
                                                                                                                                                                                                                                          SHA-512:7FAEAF9B8F97AA6BF7342221A29A7AAD6E6367997561FB4F33A412C889FD46732B9DD49725EEF52EE7370B4C60CF83628D17F875D8E8E61845C98259E3742A8F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF,...WEBPVP8X...........Q..ALPHa....O...$h..o%.......6..&.m[.O..O.y.^.,1.t ...GCD.'.....,.Y..M..H..V|.|Z....C>.|.@:=.n:.u....M....VP8 ....P....*..R.>.>.H....'x.....e.w..$N$.....?./8.].%]W?..x.../.^......?.}.s.....}..y}.c.+._.N.')..(k}.Z....g..!p.z..Zd....+..r..j.M.FY......e?..4YD.s2...&..v.U.....W.L,.....,d.^.^1.".*./<.....77.?..AEa.....N.0..lw:...j. b........b.c^....m*..]j~.........?....."..I$G.s1.r......y...q...|z1.v;........{...'.@.....%..!...1..f.^....(s.d.........*..X...&...q..6.......^...=*$.`'zV.7E.y..X...E7...S&.r.1o......[..l.f`.l......A.(<..Tr...vbF.G.,fFAEg.._\.........&..[.;af[..q..]1.v..t...iX$./..8~...L..?-......N..G9.*...|.j..mH..$.i...O.M5..B...Z?Mp......&.`8..u..qaBCU.5.../\#...jm..]U...Ok....*.{.F...?....-B../.;..Q..].a;..*.:.......X..b;.....G.>.^..i{..u:.+..w.;y..l...N.'.~Gu.........x....X/.Z..0..F|....IG.iy..y....RE+qN+......RE.....!.u)........2.)+/.^qrB&~...3....._w...f..>......^..R...i....K.9nr+i$.~.-.... .A.E..R.+R.6..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11010)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11106
                                                                                                                                                                                                                                          Entropy (8bit):5.493301568583695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfYozU7+qFWI4N9B+B1YTSEQUSKyHJ1PbSf5+eXQh5DXUYKTLhtK3B3tBICaEn5:go479Fv47BGYTSEG1PbSFmoLjKx3LVH
                                                                                                                                                                                                                                          MD5:61880CDC5741E6C686CDF8066C72D3A1
                                                                                                                                                                                                                                          SHA1:D08D585F974F5B9E781B13DE7153604B6BA41524
                                                                                                                                                                                                                                          SHA-256:BE3F76DBEF6BB1DCAFB58442875F06A6625A7707ACC5D7D9E0016D136D62E95C
                                                                                                                                                                                                                                          SHA-512:4E70CDF5A184FF0CC7D5500AF6C5F1FF04317350B21FB937495F15E0E0C7E163FC3B3277C6D71BA3E078C851E032FBC6AEA81969DCB203DA0CCD2884AF383B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/js/1236_52475df590a8def1d53e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1236],{35014:function(e){e.exports={closeButton:"_3fV8jYap"}},46394:function(e){e.exports={rootContainer:"_3bB3-RT0",container:"fSZadCG9",goodsImageWrapper:"_3ot7j_0h",imgList:"_2hoMCbHQ",goodsImage:"_2t1B-hAi",goodsImages:"_2k8tI8HI",goodsImageHasMore:"_1O7Inl_5",count:"fjXi894j",title:"_1Y1_ePs6",withImg:"_8zF1lJN-",text:"HfGeBE6D",tips:"_1wnaeSKG",footer:"_1cQ6HMsU",verticalButton:"REKASCMI",confirmButton:"_3NQnNWbw",button:"_1gkSiOUH",singlButton:"_39aHhAAm",cancelButton:"_2lSZC_nW",yellow:"_37bGTiOl",black:"_2QGdBlJO","white-yellow":"PM63J-P2"}},9688:function(e){e.exports={baseDialog:"_9CcPOimZ",zoomIn:"_2XH8mBQq",backdrop:"_36N82GBQ",fadeIn:"j923V85D",heightTricks:"_2n7VAhK4",fadeOut:"_3JzYjJLo"}},51906:function(e){e.exports={root:"_1e2xIsEh"}},88005:function(e){e.exports={root:"_3IPJPddP",zoomIn:"_39jYDCfY"}},53856:function(e){e.exports={root:"_3d6oZgzq",hollow:"_3IYhIra1"}},17171:function(e){e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):49680
                                                                                                                                                                                                                                          Entropy (8bit):7.994305189676895
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:a2xUluVQGiaE+QMd7+hMcVa5yhIhQUSHuclHnXvwLSd/uzuz/d62MKD:Ku3JQMofVOclHnXILK/uzuzFn
                                                                                                                                                                                                                                          MD5:8C33D4C1CFB25EEB3AA12248C91D2840
                                                                                                                                                                                                                                          SHA1:87ED11E10E514A964EA345F920D87BD95EB1E610
                                                                                                                                                                                                                                          SHA-256:D5248C29B24C8242F6C38C81F653A03605A570F125A75B3A5C9E5F7746F7F3B5
                                                                                                                                                                                                                                          SHA-512:31B33DEC3ECEB41EA60E9194C2774E5AAC345EF3A6CDB0FEDEFBB3B21E57504BC608D3A96D19FF5473E1BB007121117A761C9775493D97683C024C3CECF22EDB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 (...0....*....>.D.J%..)*Yz. ..gi..{.=..bR..[iN.:....K.x.&.......^.+h.|~NB.(.....}.:[.....~...[...5...#......o.>p.k.'}?....k.k......?.w..s...s.?j.......}.\w.O............_......?......y...../...>....../.........?....?...w.......}.~..#............=......p.......m....s.i.i.Fh...I.....t?/|.....k..L.5..]'.U{...>i.#.....fH.r9F....L..b...2qF.]%.&O..J ._.............U.sn..GB....V..J."..;!v..i..9..9...?...u..7p......%.l...ah.(mC..3Azy.V.|_S..o$..x.z..._6.].>f.%1..}^...-.@..W*..........4.6+..KW#.....Hl.p.4.*.....d.l......!wp..;l....T=.,..C?I..../..-..(...E.|......B.g6u..Ku........3..O....~B.V.+....Q.&".qV,......RB].....yAe....>C..HFkx. U..,`.........3<%..3..qW>...N..p.{Agw...N.kmw#....-.5..Vz.F....l6y..._....h..\.j....r.&..7^zc....sr2...W.<.$..fd-N......k@..4{....+T.B.....~x..H~.S.1....M...w#.$7P.{|.%.........p.....C...:.5P....}5.V.D/H.V...d....J.0...8Q.L.~......2.s2E.`...~.'-....mhq.TMCn/_.q.(_.G...]g.....T<.O..nY...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):795189
                                                                                                                                                                                                                                          Entropy (8bit):5.406406092117785
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:3AJrWEeSVZhIElBcgsFsTs9PDMgn1bf4RtxXXxYxfJq+wOJGm1SC7ru7ZEOX3D5l:gBYMygsFsYggnmeldGm1zuyOH
                                                                                                                                                                                                                                          MD5:7B42DEE477DAF6DB094A14E6F972A834
                                                                                                                                                                                                                                          SHA1:8DA68A629A51FE5173C4100DB326BCFB0BCCBB83
                                                                                                                                                                                                                                          SHA-256:0C8AC8BF4AB8617B986209B4FAF434418C1751EF59EE7E3753CD3E1488A1C86D
                                                                                                                                                                                                                                          SHA-512:80041A32988251CE6BBC9E702FCE483D1A4F8A45CA9C60FFAABE9BA5A24C6D045D44F4E460B7DA02030967942BA40D4528D528217B053FF257127F8CE8CA7445
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_318404d9d3c244d8f50e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var c=t[e++];switch(u){case 0:a[s++]=r[c>>2],o=(3&c)<<4,u=1;break;case 1:a[s++]=r[o|c>>4],o=(15&c)<<2,u=2;break;case 2:a[s++]=r[o|c>>6],a[s++]=r[63&c],u=0}s>8191&&((i||(i=[])).push(String.fromCharCode
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3924
                                                                                                                                                                                                                                          Entropy (8bit):7.869715278109232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:B5YmMFB1aIUGQ7mH9z0fIHiDFl5Swe5sG7z2:L3MNUGQs50fqyFl5dK2
                                                                                                                                                                                                                                          MD5:FE07B415DB9498AD35516A885F4FBD01
                                                                                                                                                                                                                                          SHA1:F46933F8F42F309EB41CB0FF94E9BCDDA28D4C5F
                                                                                                                                                                                                                                          SHA-256:24D7A0D18C86706EDE7A70E85CCED2C05E7A9873372447AEB6190AAD3BEA1269
                                                                                                                                                                                                                                          SHA-512:5688F0FE25833BA8D8362CF495AE056ABE79A095AE4967F8F5BDE7F69B11F76F216348F435B20973E2D83FCE51B01D576D2538A269B87C07180C99F629451C6A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8X...........L..VP8 l...0e...*..M.?q..]..;3....`..em..:=....Zj.@._..]........\G.../n...o..\.:IBs...E..^.......k..g6.M....r_\.._G.R.m&.X.E.U.M.....}r'...CN^....^.0.....pq}....u.r.95..x.G%\.3...P.9"m...|..8.m.z8h..T..xI.e...J=......|.&rFW...&e.--..f.R......IFL/.a...+.6.....5..o.bU.....8{-TS...4.....>...L.,...y..>......).gs.....yI....T.....<X.Q....{"s..c2...P.Wj.....DG.wx.I..Ca..Z........c.xO..5....T....2.z...l..b.........D4..._..[#...4..}.^.J.>.. ..._.[3d....93...G...p./a.S..?.u..r.1.+z7.ZH.noz.*M. ...Y.......Zr*...X...L..i{...p&..z....g.}r|D....}3.l.....c....T..3l..a./.O. ..Kdc.....]..M....&.U..TPf'...[.....z.}.WU...4{t...k2.I..`6a.)...cL...K.7.X.$.u..L......i.h.R..]lW.c..A?...,Mb....P.x.*.... b....l..w}J/....x.hx.w.]...3j..r.j.0..P.......WQ5.. G.N..........!.(.....hM4....e...D,e?4[p.....h?.}xj.K. n.N.w\(.....F...G...XKjX.I.^.Y.*..x.u...,.nX....>'.:..T.^._...$.....vD.@...V.(.:#...u.*.......Y.;u..h....F..j.....b .V....E
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2565), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2565
                                                                                                                                                                                                                                          Entropy (8bit):5.087908569848432
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ExatlaqvSpRpe1thY1UOYz2o5DCul151U50U:ExaPaMivePRnDCuE
                                                                                                                                                                                                                                          MD5:13658B6EB30E3CCFAEB3AE4E3DD98F22
                                                                                                                                                                                                                                          SHA1:B5278C3AC67ADF8CF92457A8BF37BEABA76AD075
                                                                                                                                                                                                                                          SHA-256:9B9A54DC1B74AC8FBCAC779E112523F31858558CB052AACEC7C905C9C2D3AC19
                                                                                                                                                                                                                                          SHA-512:E67A06D3C59EA470317C9A679C54CA471CDE0FC1E06B57708A728264E80B1B5E4720B7A638D61C6981A46FDC6397B9B43B14FEF99A822EF8A9CDB361FAEE08B7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/slider_verify-360e4b00bcb35ab61fd6.css
                                                                                                                                                                                                                                          Preview:.slider-wrapper-2tige{padding:.12rem .2rem 0}.slider-img-wrap-2Uvfc{position:relative;min-height:1.25rem}.slider-img-bg-1konc{border-radius:.04rem;width:100%;-webkit-user-select:none;user-select:none;pointer-events:none;white-space:nowrap;text-align:left}.slider-img-block-32RUU{cursor:pointer;height:100%;position:absolute;left:0;top:0;width:.47rem}.block-img-jEnM-{position:absolute;left:0;width:100%;pointer-events:none;-webkit-user-select:none;user-select:none}.handlebar-xHMxu{position:relative;margin:.2rem auto .24rem;width:2.5rem}.slide-btn-wrap-xq-Ea{display:flex;display:-webkit-flex;-webkit-justify-content:center;-webkit-align-items:center;flex-direction:row;line-height:normal;height:auto;position:absolute;top:-.02rem;z-index:3000}.slide-btn-MhclW,.slide-btn-wrap-xq-Ea{justify-content:center;align-items:center}.slide-btn-MhclW{cursor:pointer;width:.5rem;height:.5rem;background:#fb7701;box-shadow:0 .01rem .06rem 0 rgba(251,119,1,.6);display:flex;border-radius:50%}.slide-btn-MhclW .s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2374
                                                                                                                                                                                                                                          Entropy (8bit):7.901384450340606
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:D0ZVrwwO0okh1XY2JN4fNhw0O7eqCQvqun4BSr6wwxs7jYn6rakHWDdbs:D0ZVswOcY20w0A5yt5S7jS1k2W
                                                                                                                                                                                                                                          MD5:CB0475DD7A11C46DA89191945A0906F5
                                                                                                                                                                                                                                          SHA1:A94D26DF42E129AAA0016303CF6D93E781B9909E
                                                                                                                                                                                                                                          SHA-256:F11411EE9A5E8E7203E61C3C84CB30CA2A8E88DFEDD468C94499550C3ED34445
                                                                                                                                                                                                                                          SHA-512:18EEE12E6ADD327D7725B9950608F84054BF7615BF0D5047B47676499D7E18209B019B8EDB8EAC3F19BE2246C559742A2FB93D7F91CFC11B57B0A1C8A80840C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF>...WEBPVP8X..............ALPHu....7@&...Q...I....o.G.l;.!.x...(...?\./..r..E.....J...5..3...>.....Y.g......[..&............. `...]@..=..7...{+....Z..VP8 .....0...*....>.<.G.....3m(...b8..@$ .....H......c....G.i?.<}{.s......)........R./L~A7...u..m?.(...~..e3AV..<....#[... .~c..Kuz.d........Fd...{.q3.....Y.....)J..M..[2.$,...I..^.H.....'RuNU...:N..Aa....!.A...3.v..6/3(....z.J..C.>...>._..>...(q.;.%.?.{%...O...aC...T1..o-........p.u...'....?..E.sJ...^5...z.3.....Zy.`...B.}......r..8.*.]m.6.Z...Vg.O=....."(..8.<+B..gd,{T.l..........C~.....?.ng...O;...3j.q...........t3.....?.?..@.e.....P'W.N...-........x^wV..\[`.O...!.!..{l..H.~B..S..Xi.._...2z."q^gI.jF.H.^*[4..#.......39.....]...)O.~u+.}t.%h....N..?.....7.+...cq.P........(.....O..J."D.. .L...G..}N.}..7H.b.R'[.W.%.....\..."."........&..7p..y/..z-5....4H.6.J...<...X~....B.(J#J.l..M..L....d]../E.^...<..Q:Hw.zow.#RoN...PyA..#..$w.Z.....q.7..e.]..1...E..........O...#.Z...=..&.Bu..*xJ.i...+~....A.}.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7239), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7239
                                                                                                                                                                                                                                          Entropy (8bit):5.111642652344913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:NY10esyUA19IWt18RSVUb+SF9OQhST3V7ZSmQP0Atpx5m77rft9ZeTl98cIqEAz/:YJUqSF4nR4mQM+5W5jeMc3ExL4CCt1nX
                                                                                                                                                                                                                                          MD5:55840541E2F8C7C7AC4576E8E9C4CEF5
                                                                                                                                                                                                                                          SHA1:985A6D3144C73565597B01F72D5E270CB22383B4
                                                                                                                                                                                                                                          SHA-256:C63F56BD9C29621634884D71CDD7288BB0584216C677DFC5C0B704F4C03E8A7C
                                                                                                                                                                                                                                          SHA-512:6558251F76E8CC5B6314665356EC0F957A67E60CCD4B1B887A5C61FF78B9F8E796DD2602D96975A59C647BD354473F275CB6C64BC7CECE88C29F670F7E00B28E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/8422-d7fc8877447e064ff0e4.css
                                                                                                                                                                                                                                          Preview:.mdnrPrzm{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}._3jAL0b2j{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}._3BaNVdah{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#fb7701;white-space:nowrap}._14GXrnpY{font-size:.15rem;color:#000;margin-top:1.2rem;width:3.43rem;height:.44rem;border-radius:.22rem;background-color:#fb7701;font-weight:600;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}._2ZMNVmRs{background-color:#e0e0e0}._2hYyra55{word-break:break-word;display:none;margin:20px 0}._2hYyra55>a{text-decoration:underline}._2hYyra55>a,._2hYyra55>span{margin:10px;font-size:20px;padding:10px;display:inline-block}._2lGoKOOw{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):942498
                                                                                                                                                                                                                                          Entropy (8bit):5.393958863262474
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:pvMdEFUx0CzVguSvwgsX0eW7CH4T00MUMHO0:JMW8Vg5vw3XxuCHi02Mp
                                                                                                                                                                                                                                          MD5:3BAAC1D90EB06B7D51C30F5E4F990899
                                                                                                                                                                                                                                          SHA1:3438BC94C75E289674BE39B5EEBBBE75A647267B
                                                                                                                                                                                                                                          SHA-256:1C6273E18F7DAF29A431B3517DFB335630EC5AF5FF2629102D031BCD1481ECE7
                                                                                                                                                                                                                                          SHA-512:E7DA27A7771E2CF8F82D8BA3759F2A0AA0900A1C890ABFC8AAB556B2645770903F2EAF47BF5749396962033F8E5116E4D3FC829BDAE6F2BB455BF6FBA717F32F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],u=0,s=0;e<n;){var c=t[e++];switch(s){case 0:a[u++]=r[c>>2],o=(3&c)<<4,s=1;break;case 1:a[u++]=r[o|c>>4],o=(15&c)<<2,s=2;break;case 2:a[u++]=r[o|c>>6],a[u++]=r[63&c],s=0}u>8191&&((i||(i=[])).push(String.fromCharCo
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33078), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33080
                                                                                                                                                                                                                                          Entropy (8bit):5.5802427131514865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:d/SdnzZE5QF45KNkg9woLd287VL5KEH8dCQJzqQwkzMSuSzuc:YdnIQy5KNkg9woLd2855YJVw/Sh
                                                                                                                                                                                                                                          MD5:4C414A8A404EF12B28E17CE3AA6908E4
                                                                                                                                                                                                                                          SHA1:F8CB8609D2BB4CF1374634E532E0277A67056025
                                                                                                                                                                                                                                          SHA-256:01EE7DED914843FBD31ED1B1E71E76749AF0DA40CF97D033F340276628E32AB4
                                                                                                                                                                                                                                          SHA-512:6C322C056FEAC4ED33482F166170AF7146A7EF3A9FB12D493EC9DDC927FD92663EB7B9E50F2DF560D0A0BE8BDD69AB1B68F90861BD39C1FF76B7C2D3ED369D09
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-3b47c55d0c9ba625f17b.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.fallback-2h2Ut{min-height:100vh;display:flex;justify-content:center;align-items:center;background:#fff}.networkEmpty-3W526{-webkit-transform:translateY(-.3rem);transform:translateY(-.3rem)}.emptyStates-2UzfS{text-align:center;margin:0 auto;padding:0 .24rem}.emptyStates-2UzfS .image-sbUHa{width:1.2rem;height:1.2rem;margin:0 auto}.emptyStates-2UzfS .title-2Hu7q{font-size:.15rem;font-weight:500;color:#000}.emptyStates-2UzfS .desc-2mVRY,.emptyStates-2UzfS .title-2Hu7q{line-height:.19rem;word-break:break-word}.emptyStates-2UzfS .desc-2mVRY{color:#777;font-size:.13rem;margin-top:.04rem;font-weight:400}.emptyStates-2UzfS .buttonWrapper-3xGS-{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:column;margin-top:.12rem}.emptyStates-2UzfS .mainButton-1hcf5+.secondaryButton-2Yvki{margin-top:.12rem}.refresh-27d6x{width:.42rem;height:.42rem;position:absolute;bottom:-.08rem;right:-.08re
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16011)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16126
                                                                                                                                                                                                                                          Entropy (8bit):5.467397277224756
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0fBeBVU+zIWFeXVJmOsNF1Od7APfQm6J52L7U21FVn:0EBifXVoOCWmPfQm6SLFVn
                                                                                                                                                                                                                                          MD5:E179B6D6EF2373905AE084CBFB74A1E6
                                                                                                                                                                                                                                          SHA1:35BADF42F9DCFBCE9B01C3EB5F7D011AA170DB5E
                                                                                                                                                                                                                                          SHA-256:C88BF1E7D10E25BCBCAD8BA5090E1DACAC493E88F8DF686E0557C156BE11B509
                                                                                                                                                                                                                                          SHA-512:9D2A46BD91BAF419CE4A7286B0E252C67549E3DB14F771BBFA288657CDD144D91B4027F68DB422394F71E609CF56B1CAC80AF5970FE561E187558956E180449F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_bb136969fbbb6f432101.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[9617],{76867:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return pe}});var n=r(30558),a=r(30521),l=r(84740),c=r(32485),o=r.n(c),i=r(75281),s=r(55218),m=r(44168),u=r(27994),d=r(36539),p=r(38908),h=r(66803),g=(r(88647),r(99650),r(39813),r(22642),r(84614),r(67990)),f=(r(54913),r(95853),r(25044)),v=r(11637),E=r(65951),_=r(99728),b=r(83547),y=r(13274),w=r(35399),N=r(33082),O=r(77176),k=r.n(O),x=function(e){var t=e.className;return l.createElement(N.A,{"aria-hidden":!0,className:o()(k().hot,t)})},W=(0,l.memo)(x),S=r(73382),P=r.n(S);function A(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function I(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?A(Object(r),!0).forEach((function(t){(0,a.A
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):872517
                                                                                                                                                                                                                                          Entropy (8bit):5.393423658418941
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:R8/I5Yc4U/fCc5zGxAXOgsbET1H+37ErrfidY55D3bLfl49ShpUYh6gbxxlbgftL:L9HN+gsbEQ7krf35DO9yN76loMEEBO0
                                                                                                                                                                                                                                          MD5:78BBFE5733CDDED533FA2197A87AE616
                                                                                                                                                                                                                                          SHA1:7302959709795C7415F81FEBC09BE1C06489CD54
                                                                                                                                                                                                                                          SHA-256:FB88A8CC42F1AB93DD91EE1EAC0E00A701A71A315022DBB616E9E43AF2ED6304
                                                                                                                                                                                                                                          SHA-512:7AE6B2B3FCCFB28C0980D1AD0EF52C55D7C5F69B15545C3DA1FBE9C903004C223421F9F6624396C494CD00E4545AEF1505ACCD2878F3F77D567775223DC50BE7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_affc6e77fe8721cd.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],u=0,s=0;e<n;){var c=t[e++];switch(s){case 0:a[u++]=r[c>>2],o=(3&c)<<4,s=1;break;case 1:a[u++]=r[o|c>>4],o=(15&c)<<2,s=2;break;case 2:a[u++]=r[o|c>>6],a[u++]=r[63&c],s=0}u>8191&&((i||(i=[])).push(String.fromCharCode.app
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):24884
                                                                                                                                                                                                                                          Entropy (8bit):7.984241865202299
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ZxaNtZbEwY14PhREUJ/HBTFuHqw76k0m7ADDwjOtrJi:OY14rEyHpFuj6IyDP2
                                                                                                                                                                                                                                          MD5:F9DB0FD5CFA5D2447586F70E7C953EF3
                                                                                                                                                                                                                                          SHA1:C783904EB9051C5A2207B62ED7F6296AF43F3DBA
                                                                                                                                                                                                                                          SHA-256:A204EE970737AEF141AE97ECAC92457F4C6FACF6F3E02D0C619148C24897D9C0
                                                                                                                                                                                                                                          SHA-512:7299D349C959BB598A71B18915522476522C52EE072EBB3540E1229C13CA831226BFE7CD1DB8661874CE20E952CAC6362A61783A1268BF9EBFA3BF4801BD6295
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/4e3f3041-b9fd-459b-a809-42552714cf72.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF,a..WEBPVP8 a...v...*A.H.>.F.K......y....cn......!.....p.t...........'.....x.._...?j......*~e.......O....(>o.........7.O...??...X.....C.c......P..?..........s..._...O..._...z....O.5.......?.?.}...~....f...'.........P..=y.}.M...W....6....._Q.....O..............Z..Y.[..............?.z......_............a........'._{...zm...........Pd\../...._..s...r.7.|...o.....E.?.......< .Z5....kc&..M...[.6.2mld.....kc&..M.B..1...w.c}...\../...._..s...r.7.3.c......w.b..1].....W~.+.c......w.b..1].....W~.+.....L1.c.0.a.4..i.<..y...L1.c.0.a.5..{...7.....g..?.s$..h.b:.x...]...d....,G[o.........]....m.X.S.{w...Au7.rC.3.Q2.V.Se.v....sA.C.d...@.0....\......B.<.7S{.$;#;..jHm....Z...-.)......MbR+..8........R:7.K.+..D..5K......+P5z.>..WH:......e..... ..B...x|.q.oy...1..E....=.Ai'.Kz@.,B..,O.4v.4.@`..E.'...]...Ew.Z..Y.*.l3...).x..9.e/...M/..]t......X...-L.2z....[.g........aIvo.....O..`..#.cC...n.%{........x......O.=^.G......DU.fYg......c.t.....a.c...R.1.<F.8..z#..W.P.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10528
                                                                                                                                                                                                                                          Entropy (8bit):7.961954627511869
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:9aZFrdPrbpb4b7LMOROONszSLapgRcaubsJj8UbKRq9sfRCqERceemJZ8rv+voGS:9aZRdzbpb4b7eUseobb/mspCqEDbJC6m
                                                                                                                                                                                                                                          MD5:C8FBCF1C32F03540BDAAE20F79DE6E16
                                                                                                                                                                                                                                          SHA1:FB079251986C63E0104FE977687519F8E9B5ADE3
                                                                                                                                                                                                                                          SHA-256:4DC692FA22E9EA7CD6150D0CC11526AE01A131C343027862EE41E532FB4B6096
                                                                                                                                                                                                                                          SHA-512:327FDBA60184C6A13C706F8395BF9EACC308ACCE03B4D5D2BF7BF41F34B5997AD648B16207F667E9284591F9342AD9AE67D022383445B02AACFB43F6D1AE2D65
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.)..WEBPVP8X..............VP8 8(..p....*....>.L.L..&...:a...gn.......p...Z..^N...."....c.#....]..t..t.}.....|E..?u.C...>...t'...{....w.....zLB..../...?....W...z.~br.z/.7._._...?......O....................OG.Ac@..... ..q~....X.8.i...,h._..|..4./.z>.....u^.{+.[.N.=...SWdm....6..xy;..Av.`......OG.Ac=..".$n..H.5y.vF.+.....K"..........mZ...].vn^..=...........2.../....7=d.."...tZ.)......+G..X.7.xv.....X.....1.V.._.*>6...o=.....b.5..dc..4N&..i.@!M.E........;.M....=-:.c......O%..l.T..A...FH..'V..<B.{OG.=.o\.9.q.X'S!jAZ.1..w..#.|j.j.V;...-|.:S. .*-......... ..qi.vp{........p .R?@Ug....w1..,..V>5y.tg..6.!..M.2..^.3....p....B..W.c.W.Wdm....7bY.BU_ln.!h..E..|.........D...T...W.Wdm.....+.x6yZ..$..t..R...z>....YK....d2..VYmFb.*.3 V/..dB......t=....y.:.~h0....}`Z.-..*.#f.........5.Q..u..^.........{DCY._.. gS......vL.....r.1..g+7.eX"0.#X|.4...w1S.@....U....G'D{\.'gF.a...t.y..~y..8.#a..........nC.].T..7](...vQ....F..kU7..F.P..&...mb..Y.].DS`.AYPvW..L.Z.x
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):55644
                                                                                                                                                                                                                                          Entropy (8bit):7.995274068972273
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:5Sf2L2KrufAXpN7LDkmolUfErEcjJuRx04L:4M2KrUsN7f0noc4x04L
                                                                                                                                                                                                                                          MD5:200E69C1ACF027636C6BE8BF066C8FAF
                                                                                                                                                                                                                                          SHA1:12768D40314009FA9A7AF742491004788AC0EB13
                                                                                                                                                                                                                                          SHA-256:9C3E68176C3D23D0C37BCFED47FE1D7455CDB4F48C03DD90F3E04ABF5F407BA1
                                                                                                                                                                                                                                          SHA-512:CF604F613FBCEBD390CECD890886107DAD5909D0E4B53F71571FE8F390968DE7C9AA8BF84798B6DFF8BFE2A76387C53FC04CFFCB59F9D9F4ED68651C522B3CEC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8X..............VP8 t...Pw...*....>.<.H%.").:..0..emj.....h.L..`}....t..7..3.z|.Q...+G...9.'.....d.....#..=..}....z.~}......j...Kn_.j}.............c.....e.....~...W...?.~.|..I...e...O......4~......O.....h}............O...O.......-~....q....<u...|:'%b.n.K'kh.A.3 ..o....$"./..7..h.n:....../C....&<..~....@F....~...i%.~,$T..>.E.....c.Q\..2..-..M......~.I...[.X....r....2cGV.U......5.._/R....o..0.5.6ZK)(..6....Y].T5j..%+=7..V....}".9.......o.........P.}....l.....*YU.....'O6.>.B.....a.r..o..2.3.....Rf...^J...<b#..~....."...t(..._...=L(...._TD.]!.+...^....S..U....1..Nx..9#...R..7...?....Z.k.......S.j......3.\I.N.P.....=F@M..xe..*.N;.@...w_....k4...3.C.2...M....[..Cx..}..y.nW.b....+.E;.<...r.O}.4..?S.pS.A,.+.E..E!.f.....k.6...&.YD.UB..p..A.tu..M.N..L...a...k .~..Rj.|}SrW....M.H..5..~FI..S...k...!....D..7.[.9`0............M0...7.;.Z"...%&....56H.....`}%.......H......7&.0.....U..$...../Xc.k....^.w....`b}6....;wS...N.n.....''j.w6..L"_4..ewxsl=lp.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1370
                                                                                                                                                                                                                                          Entropy (8bit):7.812106570164471
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mB1wIFiZEoCWrVDDjo8pMZCAWK/PztECm9uNe0k3J5MEhKCrQvYxfwega:5Oiuopr9A8uoKPztErZQEhDrQA7ga
                                                                                                                                                                                                                                          MD5:814A68420AE04B4ACB1B8704A13143F7
                                                                                                                                                                                                                                          SHA1:44304D04567F0EC7A376F1DF36643E0DC8A5AE8C
                                                                                                                                                                                                                                          SHA-256:E0692D353EFF6474158BE0718C959EDDE860794FFF5AFD6A15421371348DD7AD
                                                                                                                                                                                                                                          SHA-512:97F693F91B1FAC9BFE14D213A5871BF8C30833147F205DE1D4206DB7A3407178944A75B15433ABD35A418537CDA20B481934DE7A46B9F34451131B2A5894F6CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8X..............ALPH|....?...$8..F.)..A]D.v.'.Md.N...|.t8.. *`~............-...`c...(.{.D...o.....%$.O............<Q........M...A..l$..........VP8 .........*....>.H.K.."..38....M..."J..3..y.K..)......+...../H.0.......z..I.........7..J..... .H#.....9...i..b......A......b.....t....A.D..c.n#N..}.........V~.y..Iz..{.....'B.@.<.b.p....\.VL~.....f..n...pd.N..7Ex.`9..q'q..... ............VI.W....C..ko.W.*.6.....9.....5o...A....T.k=..../...,n^...pRBh!?....{8..w.,.i.2....N......r.'....1.. ..... .N.t.}.#.......`(...B6.5.'.g.X.~.t}.v....F%..$./..O9.k. ;]....?-.8..OUR..m......-.y....P~.z].......<.<..he&..J>i..0.-xn.R..h.X..&..6+6^^-...nH..[A....k;.Jv.g0..N{~.....)FD.(CGJ...xu.Nc...1....N$?.4s.Yp...A3b..x*C......&!0.Pb...x-.-.5?Zni..'4C.A.#sH..) ....C....>.#.......Q...6\.....f.,..,.0.G..J....l..U...I..zD...(J..1....u=.z..,..ep&......z...H..|...$8.....R.U.h..D.xT..q-.x....V...!...M..L?.?.\!...4)...a.......: 5..@.j.....F..xc...,..#7..0E0x...t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):85243
                                                                                                                                                                                                                                          Entropy (8bit):5.685034768080961
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Lhi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExt:LoMCxCp0vFQM
                                                                                                                                                                                                                                          MD5:A34291CF5A510B9F479F563A6AFBE784
                                                                                                                                                                                                                                          SHA1:E429FF01F42773A685F74483B9F4F9828B955034
                                                                                                                                                                                                                                          SHA-256:BC51478CF089E0C71280F7EC09ED1EB1A0E65DE9B2D8939CE02BB3F3DE073A4A
                                                                                                                                                                                                                                          SHA-512:C5B9147CF41C6D9644A1B35461D7BF252ACC6B32E822AF7331BE8C56ADF56E6477FC5B81D7EDB8231E207B7D6A0C9720EBC69D18731D79DB74AD8DEF6DED5071
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/7523_9ce63a9d092ac217e097.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7523],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x191, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                                          Entropy (8bit):6.633854753703535
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:al/yWZHh97NtxHFbEZ2opoL5Hfb5dMCN8NyQeafIUVRs2HjHsrWQddc6xxlAbzoK:aAWZ/pFbEZdO5nuNykKHZT8EQWU
                                                                                                                                                                                                                                          MD5:9837DA3A3007C777BBE18E84E30E91F4
                                                                                                                                                                                                                                          SHA1:905C1A1A61ED94DBBEC66C9927758361F95637C8
                                                                                                                                                                                                                                          SHA-256:DB153AF8A470AC0AC610D46321D1D55D46AFEC4BE8203BAE2F83991C0DD1BA4F
                                                                                                                                                                                                                                          SHA-512:EBBBF9BA39C4CCEB6DE1B9B542EB9EFF0CD7675C437D44EA9EB746F1DC689B31E13EE3C1CC617BDA109021E92EEC2DE1CC0E6BB683A1464AB3597E950BF05FEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>.H.M%.#" (....in.wa........{...'!.NC.l....9.}.r..d.=...^.NC.l........{...~..9.}.r......'!.NC.?K....=...}..v.\....9....{...'#.y9.}.r..d...'!.NC.X....uW.." .....J..zI..f....3..l>i.....6s..|..9.g>l....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                          Entropy (8bit):7.631242959372227
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:I9vdw8inX9wUEmKEDTDBZUpjQa9WSQfad10WFSeV0Zk:UinXENaXBGJQahQi/DF19
                                                                                                                                                                                                                                          MD5:78368B5C8CFB425B497A284BC6D66EBD
                                                                                                                                                                                                                                          SHA1:FA2AFA91D022EE6F91A4A43BBFED799C2B35F302
                                                                                                                                                                                                                                          SHA-256:D10DDA32FE72B21025DCF7049FE34CCF38A8672C2718A47A80D2ACB2CF08848E
                                                                                                                                                                                                                                          SHA-512:C47B6D9CBB3EF3607367CC7470D34CAEC73495061ADE20BB80659EDA9A2287C194727AFB873E1508462C9DC69CCFDA36CCB5DD7CD2D8CB7D96362585765819C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X........A..A..ALPHi....?.&..6.......DD`..n.&.m'.../.`.AA.@....'.[....#h.6..3.8.Gih..V~c1.2.3....F.9&.1q.I~.....O.O._A...P..'...VP8 .........*B.B.>.@.I...!+......@..5.`.m........{....>......@.a......f.[....V.$.-.(MV.._~.a.;...:.0....`.. u........o.........37..2.&......o...h...A.Ht7......$..(.....V.I..O.(..[(...X....Ft.K....m....;........./....}....(....z".._...P..B..W..(......D9s.(.e..@....}.\../.B..8.6t....(.m.]....6g.:6.>..L._9..hMr...;.z.i...w@...V.4..5..e\F...uW..;Q..x._o.i.V.o^R..J.._._......c^..@.....rd.jJHvzK.[...\..j'.......J.A6_3q\..y.ygIH......nM.l#"0.(.{...D(.,Wm..5..YK.=..h....`S..=i...."....9v@.}.3.a...;o1...).K$/I...\#?.}P...4v^..}...8u.2F9........./...5....#o.....:u._.k.`...`....!Q.]oC..w..T.:.....=.../.@! .6NK....Nt.......a!>\~q%.kM...:...;..r..CA.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):85247
                                                                                                                                                                                                                                          Entropy (8bit):5.685045686887387
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Ehi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExm:EoMCxCp0vFQr
                                                                                                                                                                                                                                          MD5:C121079DE4A43766694038C8C9A7140A
                                                                                                                                                                                                                                          SHA1:925A7C61F7A5903B02D93C1708070E56A9F2C3F1
                                                                                                                                                                                                                                          SHA-256:14A2EB93DBC501620950B8A71E4A41AD57D258B6E1DEAF5E3A66D57FEF1B6FC6
                                                                                                                                                                                                                                          SHA-512:F3F4E3BB8F4A4CD4C22479558FD0978218725EDAF6B4048BD733D09763DB707405B5D6B36752BF44258199062141AF68C9DA33CD481446B356B0FAE99F318F74
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/6503_4419ab33762737eab788.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[6503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){retur
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24456)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24567
                                                                                                                                                                                                                                          Entropy (8bit):5.564744965583847
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:d3WpXZAjvmDu0AjNF0osog3IOL2kyKydfjAw3Dn+WItv697rUAA:d3WVZArmC0ARLtVkyXd0w363ArUp
                                                                                                                                                                                                                                          MD5:A508E634A4F36B10985A51673C3741B5
                                                                                                                                                                                                                                          SHA1:4BF7D2BDBEB568358C3307A49E499893998E9649
                                                                                                                                                                                                                                          SHA-256:D4FC72406496A5F14C0AAA70AEFF6037C5F5EF431E95D48DCDC46BA880117900
                                                                                                                                                                                                                                          SHA-512:2FA181105189106CA8F5CFCAB2139290C9E54675874D90890FA045F31B0F2EADE0F92D9932A678C3CC448432FF9C9522DC4B8901288C04F27A244C1352791164
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5171],{46905:function(e){e.exports={wrap:"_179iQG7v",check:"_2iLsxjkA",checkbox:"_1236GmJr",all:"_2j8LT4Fl",priceWrap:"_1hTbJ_x8",btn:"_3EmZounZ",price:"_3xai11v7",priceInner:"_1rTAwe3d"}},18813:function(e){e.exports={emptyContainer:"_1jEYR3B4",title:"_166ng8r4",desc:"_2zA2v12W",icon:"_1YbgJW-p"}},45276:function(e){e.exports={col:"_2x6-hoxF",wrap:"_24tfvYP9",checkbox:"_3VrpreFn",disabled:"MXMXObc-",imgWrap:"_3pANeEwY",img:"_7h-fGcDs",content:"_37XwsOIP",name:"_2tMg5iGh",desc:"_1KHGMhUA",marketPriceStr:"_1ljyVCKS",gift:"_1wXYBH88",amount:"_3r1WSa-v",qtyText:"fkqd3e8M",qtyAmount:"Buiw6BI2",smallFont:"_102VsAtT",options:"_3ZFEmyjT",bottomText:"_2WJPS-BH",warn:"_3DxU94Gv"}},77568:function(e){e.exports={giftSplitLine:"_13CSpCBS"}},20355:function(e){e.exports={sku:"_1xr0SfGW",disabled:"_3WRf0QdP",rightArrow:"_3m4ouIdI",text:"_1ObCYCZW",content:"_2xyg3--f"}},91778:function(e){e.exports={watermark:"_2kyOjMTT",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1977)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2072
                                                                                                                                                                                                                                          Entropy (8bit):5.216307894546357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPGKrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtyGvGO:nfzfOC/N0Ci8MYwrA1PGO
                                                                                                                                                                                                                                          MD5:324F57EE84B63D29596A3340144E5F27
                                                                                                                                                                                                                                          SHA1:D211D69F98EC1F6A4841AB9DD2C621A1834D1FCB
                                                                                                                                                                                                                                          SHA-256:EBF7317C6F3896411C193C0AB08E1D6A84ACC1B493F8C47E5715B54AA12A8FD9
                                                                                                                                                                                                                                          SHA-512:935C4F1D3B08834FC1A7D088ABF3E8C606BD33A63DB23D1F8A3286661ED043E7268BB6C32CF51A95357FE2CDB7B671A13C6EF63C8BBBB49EBB10FB69B7555F83
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6259],{71884:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(912),n.e(7671),n.e(2587),n.e(7940),n.e(1236),n.e(8193),n.e(1962),n.e(2634),n.e(3316)]).then(n.bind(n,8861))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function a(e){e.er
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26509)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):26604
                                                                                                                                                                                                                                          Entropy (8bit):5.367150355869235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:xT1rJBu6vPe7zxQnMEGCzEWtxosWKffGMc7BFcG4:jJnwWMEvZrnGR1FC
                                                                                                                                                                                                                                          MD5:0706F4FC1B75449589880983C8251F7E
                                                                                                                                                                                                                                          SHA1:F7C861D1E1B6853BC9ADC00BB05DA60A91440F57
                                                                                                                                                                                                                                          SHA-256:653792ECA79CCB1AF389624593FFC223ED0F37F54AF1BD8E4C3FA55B94586BBA
                                                                                                                                                                                                                                          SHA-512:ADAEECDEE0C4FDFED9DE2BDB65AF5E0BAC02C4A084F0A30B01C432148F44CD66ACCB35152275DBF99D02D76F9421B2588D220A9B4805A37E969BA8481670712B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/303_cb15ff493dab6beb3d09.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[303],{63303:function(t,e,a){var n=a(58411),r=a(9805),i=a(41996),s=a(54674),h=a(44442),l=Object.prototype.toString,_=0,o=-1,d=0,u=8;function f(t){if(!(this instanceof f))return new f(t);this.options=r.assign({level:o,method:u,chunkSize:16384,windowBits:15,memLevel:8,strategy:d,to:""},t||{});var e=this.options;e.raw&&e.windowBits>0?e.windowBits=-e.windowBits:e.gzip&&e.windowBits>0&&e.windowBits<16&&(e.windowBits+=16),this.err=0,this.msg="",this.ended=!1,this.chunks=[],this.strm=new h,this.strm.avail_out=0;var a=n.deflateInit2(this.strm,e.level,e.method,e.windowBits,e.memLevel,e.strategy);if(a!==_)throw new Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var c;if(c="string"==typeof e.dictionary?i.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDictionary(this.strm,c))!==_)throw new Error(s[
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30690
                                                                                                                                                                                                                                          Entropy (8bit):7.992579013997258
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:uzy8muMabOalOuvRgXwXbKzFGeqjqCrkez1Fq4dKwDH:uzjmu5bfcyRFLKz8Zqike/q4dKwH
                                                                                                                                                                                                                                          MD5:CF7AA3BB2A0E4E48CEA0E21339BAFDF9
                                                                                                                                                                                                                                          SHA1:A42A7BC7CE0BB6E469E9BF04DCD4CCFFB194E477
                                                                                                                                                                                                                                          SHA-256:D1C0BFE4387DA4B8E4689CD1D291155EDEB1EC2B38E217ADFB9C4275C73A58F4
                                                                                                                                                                                                                                          SHA-512:219D1244E3D8E62FBEAA242B66362B2CF035A09EE91B7982D65FF7FFE122922052B13E24560CED290B43846391273F890A868C4585A2848C271350ECA6EB7DC8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.w..WEBPVP8 .w..P....*A.H.>.H.K%.&..s9....cn. N.T..76.p.|..Gq.....[.7{...Pv;......9*......0.........l.......p.j......|.../ey...._......_.O.......L^....[.a......./QO.~..........$...-.)......_.J.l...~...k........O.....q'....7.O...}.......o..O~nj..../...=..G|.a.T...O..e...X.n|=?..#.S...W.O..xo.|.}..C......7..v......l.Q7.."o..:6.G..rU+......2..s.....z..A.D......8=..q@b..B.<.d...*.i.E.[.....-@...q...X.....\...L.kVo.........u.:.~e..n.,.G.I..,.]......8t.tDS..|..:.......2.........-L...Q7.@j.*.....y/A".5..e...:..;.t.)J]. q..!.B.~jt.(n....6\.>..E.e..m.AAnD.9hS-..R.E.e.... 4..w.....2&.6.*..G...h2....$4<.311..N g.*...>..'...9e.:.GP.Z....q....zS`.wh.3.4.u.. Y5 ..R.?d1....:j....... (=. 3..uI..f.8.u.......w.....Z...W.....`8..X.Q....Q..#."...x.2f.m.SE....c-.....#c..2..q..wp7.3#.MZ...)]27...$.pz......F..@.9.....K...P.._+.p.0..3..c_.-.6...b..(u..3.,`.)....5...k.s]..y.;g..).N.j..".d....E....]d~/.....6..Hp.....H......[..!6I.w.S..]d..a.D.....Oy...D.?H^.......NBp.-.~/.LBe
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9725)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9835
                                                                                                                                                                                                                                          Entropy (8bit):5.5116950637399
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nf0cNZTgNgS7G4rGHtGa8pUvFrTwffJaYswUwGDwNwj:s0gNNa18pUd0JaYswUwGDwNwj
                                                                                                                                                                                                                                          MD5:934A8E5381DF21DBAB079360D1E9CFA9
                                                                                                                                                                                                                                          SHA1:BE5E81061A5D759CA54780D6BE2E1634A14259C9
                                                                                                                                                                                                                                          SHA-256:F3405A401F69C5982DBB7DE8782CFC63C3E1D805B88199F834881DEBF7DE30DB
                                                                                                                                                                                                                                          SHA-512:BB8E4CE67AE1231367DA1E2E3C1C6ECCFD613AE5C098D1F37643D8A9C8AC6C8ECC1EDA368C481AA9F052D9959FC95F042017A00C3104CC287A048EEC3A61D3F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8010],{72681:function(e){e.exports={popup:"_2ciRJTqG",success:"_2XPpzuX1",warning:"_18alcZDB",desc:"_3MH9S09B",email:"eH22Yu4g",button:"_3kzvztuF"}},7996:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return ge}});t(88647),t(99650),t(39813),t(22642),t(84614);var r=t(14242),o=t(61877),i=t(62193),a=t.n(i),c=t(69693),l=t.n(c),u=t(32470),s=t(61648),f=t(53075),p=t(95776),d=t(60839),g=t(90230),m=t(35030),v=t(74194);function b(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function h(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?b(Object(t),!0).forEach((function(n){(0,o.A)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):b(Object(t)).for
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):85112
                                                                                                                                                                                                                                          Entropy (8bit):5.685243504234232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Shi5Or6/kONu2ur0isCxCa4EqqHj4Iaq6P5ZFLLEx2:SojCxCpbvFHh
                                                                                                                                                                                                                                          MD5:C7687C4268C2227D7CD02AB27BC183BD
                                                                                                                                                                                                                                          SHA1:3C8D308A6B6759B3D994C41FEF6FE823BA95AC48
                                                                                                                                                                                                                                          SHA-256:BD983BF4755D1BCAC4CB8E064AB496827DD065C24D5F89234687AE67DC664C38
                                                                                                                                                                                                                                          SHA-512:CFCBF4371311EBEC8582AB2AD281EC636C0A07C1B9D8F8A1CF75B82D464B656473AF9D461B184CF097EDCF2EAF5627B56F3B13304EF7335424E1D25AA326A114
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/503_3942d836d7336413da47.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):456
                                                                                                                                                                                                                                          Entropy (8bit):7.366638239342814
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wtZqHa5XZxYPDzBz7lzujw3fXw5963w9PJP0u0Rl:Goa5XZxIzBP1eGp3w9Ul
                                                                                                                                                                                                                                          MD5:D6301B379B26CEA48EB31BE07A66042A
                                                                                                                                                                                                                                          SHA1:EC4270AD31016A72C47BC1F286C73D6BD1CBCE4B
                                                                                                                                                                                                                                          SHA-256:30A2AD601F5D6BACBC550A87686897C396E5BFA14F94675CF63CD594C694C0FC
                                                                                                                                                                                                                                          SHA-512:FA1510842E5511FB061FE1C3AF573B8057427D82257CC089644EB9578DA6390CB7D70F39A03D42A9743A3E5395349BCA8BE43A7D1906BA93F751FFA2FE7D93D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH[......m.=O...U.<{.;Yk....=:........>..)..P.R8f...7..........xV..P.6.t.........i........#r.Yk..}..'(.*........X@....II.?....>bq|."..YX).?(...OX~.L.t..."..T.A.S.$.H.Mb...d.e?..(..x+..@.V..94fzw.Rr..%.Fu..U.dO.....+.....\-. Q\q.....0S.*...9f#.....9H......KB...Y..<..n...<..U..;."ag...q.O....j..DmZ.S8..^]._R........f.R1..Q....#....VP8 >...p....*....>}0.G..!.7.....i....b_..G.....~s......k...r.?.V...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32210
                                                                                                                                                                                                                                          Entropy (8bit):5.374028085521079
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0asVlo225LXtKorj+vuF1axnVNerNuMnZgg7IuRLjdUid4yj2hg:0awYLX9EnVMrEpcIYLjdUid4ygg
                                                                                                                                                                                                                                          MD5:86E271466A4FE0C74964F97FB30E6FF9
                                                                                                                                                                                                                                          SHA1:F12D4CFC24284362A6AC4345A2F0D81E0524FDF7
                                                                                                                                                                                                                                          SHA-256:30FF006E76A4597444965D9596D3166411ECBA31A89378C8C741394954BE8D06
                                                                                                                                                                                                                                          SHA-512:9A12E15C10FC910880DA604D6E9EDC06B3DEF4ACFC3BA44028546D5774019A22E56581247B303E79A31C6DE22B589065A13F07F8BF8CFC662FBE6B580CC026A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/channel/best-sellers_e7c1ef8fe90dd472f960.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[3886],{6788:function(e,t,r){"use strict";r(17482),r(66517);var n=r(76883),a=r(84740),o=r(48799),i=r(11425),l=r(15815),c=r.n(l),s=(r(99650),r(93863),r(82975),r(95165),r(35890),r(5636)),u=r(32273),d=r(12634),f=r(45445),p=r(96983),m=r(84504),b=r(56077),g="bfcache_refresh_common";function v(){var e=function(){return Math.round(window.pageYOffset||document.documentElement.scrollTop||document.body.scrollTop||0)},t=e(),r=function(){var r=e();t===r&&(window.scrollBy(0,1),window.scrollBy(0,-1),0===r&&window.scrollBy(0,-1))};setTimeout(r,1500),setTimeout(r,3e3)}var y=(0,i.A)(c().mark((function e(){var t,r,n,a,o,l,y,h;return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if((0,m.tb)().isNativePlatform){e.next=11;break}return t=(0,u.Ri)(),r=t[f.AZ.REGION],n=t[f.AZ.LANGUAGE],a=t[f.AZ.CURRENCY],o=t[f.AZ.LANGUAGE_LOCALE],e.next=5,(0,s.mQ)();case 5:l=e.sent,y=Date.now(),18e5,h=function(){var e=(0,i.A)
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4358
                                                                                                                                                                                                                                          Entropy (8bit):7.890625480451905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:uiuSj7OpOetvABzqKqOLB1Jq9Q7XF11Y2sfhr5YHZVSHg1bIyj1JMlgh:uiuEoOKsqOdi+XhY2sfjiJF7r
                                                                                                                                                                                                                                          MD5:16B41ECE43CD600B8EC376F9A8E663EC
                                                                                                                                                                                                                                          SHA1:5E557136600EC249D295867A766D9F3DD79B51D0
                                                                                                                                                                                                                                          SHA-256:1CEAB6129E4FDC89CC4E77E349B6598F29A8D6309C5F2D0CCF956F15B1544196
                                                                                                                                                                                                                                          SHA-512:6F119FB4FE4AC4E609B154B030A62B8B75CF4302244A9DED0F47C8FC2A75EA2BADE5D264BC2A56616C16485A5C99CC1CF3E98E8EFF26C73EB071C70942C4E172
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....Pn...*....?q..[..1.-.]....Ms.B..K/..`....v.O7x.~...y.?...F..%..Y..V1...70............)...E.".M....E.6..k....c..-1..{...C..x#-..,G(.)%.V.AM...k.D.P.]0.2...o.+.....}...m.]./(..d..a1...s..Q..>&..9_.7P.<...g.p.G..t..|..y.o..q0J..J.l....G.GkXj.+.L..(........:....$..."....f.f=..O...w..._Qtq;....r..>Q..H.t.Z.B9a...D..o.>...R..n...OLs......L.a.^#2...\GIJ.....Z..K...).<..F........?..2;..u...P0.rx...{..0.h..h...c.;.T'w...1o.U..r...v..k^:..a.bs.nY.!...j...;>.B..T.jLK..g..Z%...c.e.B..Aw*"..]....n..'....Ln.;..y......Y....O.p..uwR#.7..~ab,..^..q.N.{uED.....b.|.e>;....N...S`'4...}../...99a.1~x...@...'...9...`)....._5....TE...$8..p5..).#..1.q.q!.C.fK;.pi.F......o[.Z..-O...l_...u......X......\..&...5..N.y.<]....p...l.......<...[>.]w...^......h.p ...h!.'..!h..fO..$..6.L...t4....'R..Y^.j...M9.l..'s0..&1%...Bq..)......D.c....2j..q.B.. It-..*p............./.L...{...Fa...E..MOMj..zq,..m...p..*..b...N1...Q...O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (35406)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35503
                                                                                                                                                                                                                                          Entropy (8bit):5.255305648306064
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:a5c+mQCf1UFp+ErelTYAzKd+5cErI5qriiiA9h4EfDrSdQF3m4RZcYUBDz2IW/b2:0cu3el82xI5uM++SvSdQFLZG2IW/y1H
                                                                                                                                                                                                                                          MD5:7027E08646E8C1DCA3907636DDCF862D
                                                                                                                                                                                                                                          SHA1:867528105472062BD85AED31576EA0532D9B3456
                                                                                                                                                                                                                                          SHA-256:55DF02062CAEAAD541DD49380A66B8F3009EC09B5123D26FA81A98D21456B9F4
                                                                                                                                                                                                                                          SHA-512:6FADE2D245D740404C2B368477B1306DFC35E1769CE43D182B118B8C9C633D39178AB277AAB238B58F0E74A738217B79BBD57199A28CB7B9AFE9FC770C81C2DB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/912_44ab21ba33c801fe433b.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[912],{912:function(n,t,e){e.d(t,{Nn:function(){return Fe},eB:function(){return Ie},v9:function(){return Te}});var i=e(36002),r=e(6356),o=e(22751),u=e(29659),s=e(1007),a=e(45516),c=e(67464),l=e(61877),f=e(56687),d=e(33746),p=(e(95853),e(20341),e(39813),e(88647),e(68305),e(97075),e(53e3),e(54913),e(4040),e(48236),e(99650),e(22642),e(84614),e(82586),e(69693)),v=e.n(p),h=["children","className"],g=["className","tag","hasTrack","children"],m=["children","className"];function y(n){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(n){return!1}}();return function(){var e,i=(0,c.A)(n);if(t){var r=(0,c.A)(this).constructor;e=Reflect.construct(i,arguments,r)}else e=i.apply(this,arguments);return(0,a.A)(this,
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                          Entropy (8bit):7.841883868760886
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:E1Fo0Ytia6LywXJcXHecKVdYxvvfJo8hONbjD5eku1uo19C3l0rcgvjCpklWv:cGHtiFXJcX1KV6fJpcXD5eDcaY10rzWv
                                                                                                                                                                                                                                          MD5:60068DED9A7E4A5059DE5FE8D9BADF51
                                                                                                                                                                                                                                          SHA1:58D7E019E257485BA60319F106FB2F87612474D2
                                                                                                                                                                                                                                          SHA-256:B66ECE3B898415B6DA6F08FF162D254AD2EADABE55309A4C3507854041BB8F52
                                                                                                                                                                                                                                          SHA-512:A12431652322643B2508779661FE821E5B0E9FBA191A124C003215FB016C5FABD3A4BB4B15E8F958F5ADA021A3C49CDD03F5E887596CAC6312513A453A69A091
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W.4.$5{.....w.......F.@.m[u._XF...cT..U&....|..r.+.{>3..9{.."...m.8R.....[..?.#>].`..I....W..7q.$d2e./aS}k.C...l.C....9..5<..f#...f.Hr!...Fh.o$..{k......u..$..R..z..P.lM.%.+....'.F.{.v~.1.....QO#..{....T.o"....+..I1/L.{T.-*.O*#.T6.....\.SypT.2.JJF..~^......?`.A...39Q.S.9.q.&9!.S=y.!.O.;...kr.@.0....(".[.B.\"..OnYK...xvG.;f..:.Qr..01....jP0......G,@g..b.Z..&..}s.=,...h.a..e-]....u.!...r. .VP8 ,...p....*Z.Z.>.8.G.#.!1.nx...f......r.t_~.Hn.{.m..y.zH...M.]...[....S7.q.Mh-..D..+..b.mH?...8..2AB...}.....T..0.e..7.T....A-...v...b...Q.N.../q....!8&...e.u{.8...=...qh\3..t.....Q.>?<........^L[f....;a.SWd..yE{.X......!..`0,...wa.n.!P..OQ...J+rpdz4 0.x..#......{....Yf.J.D...A5.5...,.Q...K.szg..]....i....*B...6.?W..Z.IlM..u...$0h...p..L..t..+{FM.H..5E<.9.-@.$.#...>.....f./...U..#..s....K.N;!.[..p.qg.?.......E..I...y......f....;....4..i.+.s...........XC3.dc.JD.u....V;i.....)^.."u.g.\...!.nW.)..P.6.6.|...X@.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2572
                                                                                                                                                                                                                                          Entropy (8bit):7.916522873699832
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:l5fDJjmbIFTEM9hMWjzxomCO/eK+/vSsNL+48XEbG727GaczyF+f3TpEOdIzp:XfDpmcFwMLMSzSmCm5+/KiKZa7rBF+f4
                                                                                                                                                                                                                                          MD5:497F53FFD0F94232EE3B2C685B26E7A6
                                                                                                                                                                                                                                          SHA1:4598705A6DF0BD5E3BFF5C277D01A498E5C6C6CF
                                                                                                                                                                                                                                          SHA-256:002DE58BB7986DE287A626DF4B146F45902CE7EA62DE813335CF6EC3EDEA6758
                                                                                                                                                                                                                                          SHA-512:4C44891F99E9F7A6DCF22136C959A9727F3C1E25E9F1B9974B10B03E88B4268D7A7AC96D5F9740C48AE8B912BDAC9DD94DE9E36B3E27CDDB597671F0EE0C53C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPHt....W`&`.,..$..,`D..=.5....I-TD.Z...@.#"H....>...".?.e...Y[.w.......O)..|D..|AI. ....../....u..XN...;.7P.w...j..ycm.VP8 j...00...*..~.>.B.J%..!.Ykx...hn._.$.r...........w_=...?..9.........O.......w....S...B.J......?u.03U..v......<<.^.....`w..\f..Q{.....N..i.....C..#.u..7.l.c..P<.o~g.IcU....v.....c.!.........'^...<.A......@..S......]......0..b....=IM.4.p5.o3.q.g.`....C.p...i-.*...a..n{......$.)..h8.m..X.:.^.r....C....Zd.J..eTM.....+p.._.."..eV.I....H.9C.N...(..$......B..pVh......*.-u..D.>..x!.t...T....&.:O.mP...B...s3.W.Lx...ew.W..p.>).).n.g..#..=m.....8.f..s......+X..;.z....U....:..S7.C~+<Y..hT...W...v.c.u%.j.85d[.\h..|.....fj. ..<$.^.....>;v....@*.J......A.r<.>.H...BM.S_.T.e._^.C./......P....I.$?......b...*.s..t{.]g....[.f.....p..$.b..|..O.R....do...F......)[(..;[........(T........q.VQ..#x...TI.3..g.......M.B..W..,..f....~.x.U>.(.Z.=..X..D...;`Iq..+........zd.l.-.....oK|.W.q.."fxTj.n?.....6...'."Z..CK.aA
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                          Entropy (8bit):3.7211626593694156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAs9fHHnKBAHfLWY:YAsdnaifiY
                                                                                                                                                                                                                                          MD5:AE9642D9C350D6980CB443CCFA74021E
                                                                                                                                                                                                                                          SHA1:DE3BEAAE7D08FCFF0060A90A4B6C1C9057DD9464
                                                                                                                                                                                                                                          SHA-256:18DCEBEE39E17DBB69C034DA1477B48CB6531480D335ADC31E3303A00D9F930E
                                                                                                                                                                                                                                          SHA-512:2B25F97CCD9AF92D59616F9C7E0F78EDD4A92156F82CF706593BFBFFA011A0C3EC9270BBF9388E08C2825903558DA28B299FA8A036D15092E8B4521DEBD5D750
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_msg":"","error_code":40003}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4698
                                                                                                                                                                                                                                          Entropy (8bit):7.94595713498524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:4jPIhd3OqAKXySv0qJ20fj6lqa5te/RRDC99FyyYuJ8UxBSQLa7smlt:4zcdhAKPv3J2OW2RRm9ayYuJ8KcWa7sS
                                                                                                                                                                                                                                          MD5:6E529CAB5D736883FCC2F128B4C8FD10
                                                                                                                                                                                                                                          SHA1:35B488287C15360750F0EC3EF0C3EB330CE55EEE
                                                                                                                                                                                                                                          SHA-256:9E9DF002589F38173B082323FCCBA492CB01A52B5F12826D882FA0599E92D3EC
                                                                                                                                                                                                                                          SHA-512:5B3F0B0DEBE163AAFC983BE4EE9667FA73CB0080C52C0D46C4B791E5241D53F3E8810369B142827F6FE2E28D0E063942C7EE97A4297E0DFB379D4667E3021E45
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/24b9fbc2-ec64-4932-acec-f7d1e7f1fce2.png?imageView2/2/w/500/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8X...........I..ALPHc.....@m.*..]U..%SdY..r..;...0..f2$c.g....qx.033.c.X2J...Z{W.n)..Z..!.m$G.....O..m.....y.....?...!.?.(.(....u.5..6.}g.tKRM~..x...".(Q.....I.[.<c.......{.x.....V......'.........-YA.TRz...`"r"W..e.{g>/...g...0........D.2A)+....SE.:.,Q.j.7!....;.sU=..N.1dhXCF........q.D....]1...~..Q=!.....6d.!=....2x...;j.....b..>..3...ZBy.>|..ce....CF....)....<...S..)p...{.....wP....1f.'....A] Bj....u.Q...8....._.=.....QC.Fk..._.!F.......=...S..&..o..agt.BJl>v..a.W..E...9.*T....eX.OC..{..m.C..x.Wt$........i.A.....,.@./..>..+....l..B..=..:..MQ.;.-...z..Oh.#..C....6.yk_....e._D....Q;.]#D.a!]..o.M.z.0.. ......y.p}..Gop.6.Z.W......Lcxe....vC.JN...o...P-..=KZ..j.t.;..n.H$......V.X.V..5..rj..m.K..$.)..qZ..E.MS..Z;.B..X*q........e....e.%.-......."....A.J.$.(.....c..f9..W...~Bg.h.,..x....N.\....T.uNQ8~e<..Z..g.V...*........d..byB.....9.S.8t...../...p...y..6NJY3.....M.yy.4.O.H\Imh,Ik.5..L..E..dd.*..A..5^..1...(.Cm\...y.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6340
                                                                                                                                                                                                                                          Entropy (8bit):7.947597722326955
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:V7LAJevZUIRBzoKubrzn3w7l/KPqlEwSaMzL/y:V7cCRFK37UAYST/q
                                                                                                                                                                                                                                          MD5:472FE5A25CFBF5ADF5C4403A6A2549C6
                                                                                                                                                                                                                                          SHA1:41BBE418FE50706F50545AFBCAA164528456F889
                                                                                                                                                                                                                                          SHA-256:28E4FE3D702CF1AAB1A68FC8BBEA3428FFE5C018400964C2A34C8D1A3ABA69FA
                                                                                                                                                                                                                                          SHA-512:1CF0D2C1159CA1A3C33766E7D49F6D9B5E52F039C40EE26C54B2B063B9F4EA53AF3F533BC4DB33B6650B1AF6311199FF23907B76817790A55524D0ADB0F3796B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/08f209dc-840f-4878-89dd-c738cab88b2d.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........M..ALPH=......m.27....}.3I..."/..;....[..P..h[..=...{...4.y..>......$..E................9.>t......_..{ p...........D.t......X...Xcg.0....03...\.3.....0+ce......0......3k........F.......8.7.g.....FyG...p.F.Q..x....&..}..L.5~..mF......B..r!..U.....y...f..s.rX......[S.3.r>..B.\.9,.,.3|.*,T9\>...xP.2}..qw.<:>R.PQ..9![p*..6...?F.f.._/\k..[O.~.....mZ5z..^}.|.v..*W.../.../."p...a\.#..E.I.}_.....n...d.....S..`.wh.{.W*).a.F.sez..7....L.`.'.....;Q.....5.O.......s.....h...;.{k..Y.e..p.._...~c..W......q...u.6.S....~.....h..._....1.5..k.U,3...9.-|...7.Z...A..~..!..`.5w.Q..W.].;.#...!.N.?..7=f.!....^.@.n=....<....V)....j....o.G....l....?t.....43..JT..X|cFn..1..8V.rZv..?...~k.q.......gk.c....W....8v.;.~.Y.kw......}..t..o..:kra..f....;tUz......S_.^0h...x}.~+aM..S..b.$.}.../G._h.Y...ck...'.=@G........i/...1w......<...y......0.8y.oc....i7k.J.N......>.t"...ONL.O.u.9[L.7J........E...k.a.}l....]O.......;..Y..;.g...Q..8.eY..'u=nK.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2090
                                                                                                                                                                                                                                          Entropy (8bit):7.71198235448601
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2pgfaqK3hLKdyNixBs9DDRvWeVJa3XB07Vx2xorKyy0:baqiL0Ki/uR+rxWJj
                                                                                                                                                                                                                                          MD5:C81373580866BCBB875946318DA63F93
                                                                                                                                                                                                                                          SHA1:990E936E98A76DF986AF20AECCCC023558ABC041
                                                                                                                                                                                                                                          SHA-256:8EFCC989C6CD4BA4B61FFC1FFD54D74CD51FD98F8AD03BFA3A3886A152787988
                                                                                                                                                                                                                                          SHA-512:8B18EC850243C81B86C9B4F4BD1597DC94A60970658A09DBC028C14A9EC84C09716A589556C26DA516918B394107E78CF0882B45D53F1042C869AEABF0330401
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8X..............VP8 B....>...*....?q..a....$......gn.l`.sg.....<.!...n..".-.o.|[..............L2a..H...D....).:.Et..@!.@i.h.@w%._[..w;.HI...t.&(1ZN8...B...m.+...>...50d.-V.^..n..*P:TC.*L2g\e...6G.....A......yiI..-.&.....9u...st..O;...G<..M..b...M......2...6.s8....q^.1J......C.L5.^..H..v...o...............a.$.`.y6}ejZm......o8.K,..v.B.......T...L.i&.....r...Y....._4.6B.?j?d.....,....>..y..t.9.......0~......d.....J.M..lV...qG@.....qW....`....P[a......W.G\.G]y..Q..6L.M..<......!L....o....k.Z......-.o.|[............F....8=..ae.i....@..L5..C>!D....w...Z.+P...K...i......ps...^u.P3..u:`..x.t....,I.c..../.azv?..A...,.Z.TP&(..T.X."&.#N_....R..BptZ#.... .R..... .3.. .v....F.y..g.....?..YC...N..b..M.E#.FpA..J....h..s+...Q.....u.$../..HhQ7...X.P,.=_(....LB:.c...DT)..]..W.Mz...5..U.u.o9..f.g...g...[..%....G#I....X......UB4..S.....q.i..}...0...U*.FfJ.5.C.L...{....[.qq&y..S...&.....H;B.^....6;fq.9...)..2".-F.....K..O...S.._u..q....4..s..J\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2402
                                                                                                                                                                                                                                          Entropy (8bit):7.88815092382265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:VaSWu/f6HuKuATToTTRwlhehrqhicItF9bvqUPjmHRGZHlqJzDvWQALWTF:VaSWu/f6OHGeTulh+qhic6vvyAkJOv6h
                                                                                                                                                                                                                                          MD5:9B569A60D495B81E1C628189B23FE004
                                                                                                                                                                                                                                          SHA1:177B32B2DC472A9AEFBDA1681463B0C08590BBCF
                                                                                                                                                                                                                                          SHA-256:A80F8746B4BF32429B41B0E06038E7B63CB1819C09D56BD9740E3E920E56817E
                                                                                                                                                                                                                                          SHA-512:0DF847FE9505120E750779764AAFBF5D08019CDECAE587E6D0B3C2AAFF8F9EA3DECD04C36E8A645DA52906AAA6AB27DB70D9E6926961223B38659EE197E05624
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8X..............ALPHg....7`...4..7/.U...O..mm+.....9-.F.N.7...!...O...#.V.h.......#...T'`A....1.?.?....A.t.v..J@....=._.,oj...VP8 ....0/...*....>.>.I%."!).8...M........[.~Ys....9d..e.....Y.....+./.g..O........u...~.zc...+~.~..Tj..../._.:u<h............?..c.{zT.~o.3../Z.~..K..~.]....p.@j...C.....Yc.l`..Q`>g.iY....../.~U(.U.OV..{.D<.s...94...]...D.%.....7.7..o......{..-.i.z.2V..t..U.[?.......p......pg..A..[.....A.5N..4..U.|fs..........A.kd..<}I.`.n..._.e.9.} ...x%.N..rmcw.:=J.y.....;._....+.g...............An..K._................<...y|?..m...B.....U'....... {...$">....4:keUr. .....q...Qf".........E..6......{}9...|I.'.........RKy....%.........._.......9.>.|GF*[.)m.......t....hZ x-.5W....k..%.?..S./V^'..w.@9@.2. ..n..V`....6..5W.^>MeQ....=R....<..iW......./..u.....<..8)>f.......3.hd^6.o:......4V.><...-!|.QD........%.......8 ..E....5...O...R..........C.L*?&6.P$....5.{#.~..Y.q....}o]#...l]n3...{..E..-7.....y....H...H6...-....e?/.....l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1987)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2090
                                                                                                                                                                                                                                          Entropy (8bit):5.221148350375694
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPLhLrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtyavyYge:nfZfOC/N0Ci8MYwrA1Ptge
                                                                                                                                                                                                                                          MD5:A8F566D14E76C188A8AF1F3E96B140AE
                                                                                                                                                                                                                                          SHA1:A6729B9F9D6127070050E3DDCE29E2E8CC15DC77
                                                                                                                                                                                                                                          SHA-256:4A13D0AF8008097AEB3C122D1976AA6ACA68930D0EBD5BCB0B94E9C9B90BDD33
                                                                                                                                                                                                                                          SHA-512:3D0CC5ACFC9CA9B261299E5AD4374C3D194A6B4803340F8CEAAA3CCE2600F159D22201C1EE53987EEABAD62A25F1AD74423FBEE8925B5DDD4C5ECD47725F931E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/search_result_d00a21bc9a452271.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5671],{63388:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(912),n.e(7671),n.e(2587),n.e(1697),n.e(7940),n.e(5598),n.e(8193),n.e(6848),n.e(6905),n.e(496)]).then(n.bind(n,38509))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (315)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):429
                                                                                                                                                                                                                                          Entropy (8bit):5.416562012403149
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dPXPXiCMPXRTEXFKXWX1GRxzJVq69VSedU:iPXPXHMPX4F05zJVq69Vv+
                                                                                                                                                                                                                                          MD5:95C413B33EFAA366C68667034B445805
                                                                                                                                                                                                                                          SHA1:2759E6F87D60F2B6BF7183D7DCDBF40A162D698D
                                                                                                                                                                                                                                          SHA-256:0352A346FBA94981720772404564EC182191105C263680DF895B0941A905A785
                                                                                                                                                                                                                                          SHA-512:E1B48740D38CD8B412BBE4560E7AC6E71DFF62B0665C37C542CB88FD78EAC7E9AFA77AC3BA55DCA424E37E042B7D66CCDF56AE1040C05592ABC7B1D61F68FCD5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1498],{70199:function(e,n,t){t.r(n);t(17482),t(66517);var o=t(95776),b=t(19927),i=(0,o.a3)(b.Ay),r=i.page,s=i.startClient,u=t(86893);Promise.resolve("function"==typeof s&&s()).then((function(){return(0,u.O)(r)}))}}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):31516
                                                                                                                                                                                                                                          Entropy (8bit):7.991960588919157
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:h5mxwt9y8VWAHIe5Q6DsLhTK20HyvUFOa0:hYxwyHe5QU17ysh0
                                                                                                                                                                                                                                          MD5:8AA8F79342DCAF118045BD05D3995FF3
                                                                                                                                                                                                                                          SHA1:0ADC00FEF80460C78D81B5D892669CFF4D236221
                                                                                                                                                                                                                                          SHA-256:1A04A0B3BD55E6C87FEC964300845DAB47821BFB87A027ABF475228452B3E4DB
                                                                                                                                                                                                                                          SHA-512:034D0DBC722C8D9DACF7DCADB31BC0BBAB731F0FA0A550EB63C0C004369DDDE45F2D74E34CC01057A47317015E3B17DC6D87B1345AC40FDFCFED123B407C8C16
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.{..WEBPVP8X..............VP8 4z..P....*....>.F.K%......R...gnb_.V...".T..)..q'....U......i.......s..........'.y....f.....?.?...{......^.?.?.........g..b...N.f.~..._..].Y.K..q2X~X.....3$q...I.&C$.+ ....H.....j"1.R....{dh.nV<.`.e3I}.K$.K.s....k.C.8.83\E...O.....j..7...^.3&yS...2...#...>.-....a..s......i.PD...V....6.'............)...Mh...Fe......sA<!..(.o... ..J[u... ;V`...2_.Q.......8&.....p.KR.............>Ca....p..:.j.........T...S.R-k..:....^.b.h..'.,.F7F..8...h......0!...W.H.8cN#;B..d7......$-90.{.U........3bX.......=\L..A....dm...$C...D.X._.|@.w.2.../k..l........Q..G.9..^K.*..&k..;m..H...w......_R.zzD..@Y.>..mO.e\B.B..6. `C..+...8mY.[......__...%...W"A.9.l......<....Q'.D)~.\...7...Yi.+..>......].A.q+}.&..~>s..>...}E....!.oG..my.....sH.$dt..E.1...:..Y..S........u*......*@....aM..G.-.[....E....4.{.p...r..K......Ao..?\.g..yZ.br...,x..aV...W<.J...<...H-.2`7...4tX<..A.W..0.!Y.^(....0.."7.q.B./.7.....Zj30T..+&...KeG....W 'w;.H.^5";..Y.VF?wq
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):972
                                                                                                                                                                                                                                          Entropy (8bit):7.700652942324116
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:07/8lgpsv/CBCsF/7d+htEtreUL9ykt5agdzStO/Vbc:eBe/CBCsFwhtEtR93raglP94
                                                                                                                                                                                                                                          MD5:5F903F322A0E8E09C4F8F9573C4E9A84
                                                                                                                                                                                                                                          SHA1:D60F95754EE00FF9D1AC8DE5C89785D278138AE4
                                                                                                                                                                                                                                          SHA-256:2142FFA79AA28C0689BA704C7FA3A60DDCE68F739016A30AF1F159839E90BCF0
                                                                                                                                                                                                                                          SHA-512:E2ADF62B1A9EEE346F43382365FC6CFF92273583AB3BEC7E598EAAFC56DA0AE4F6E7C7737D07B8D6C704E6D43A9C085C7B8B634580C1E6D409A2543207E83FA0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/m/457eeaee-fde2-4ef8-95ed-b42c4e85d15d.png.slim.png?imageView2/2/w/99/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........;..;..ALPHU....w..m$5.O...@.....3i...!Y..mw...p#.Vj..u...+8..G..Y[....._=.^@D.'.wg.R'?d/......b/ED.hOE}.Oj..H..U...[1...m1:.b..5#. V.Q..*..J.. e.`........E.}.s.}4....9I.5[.^...].$..k.?.w.@..)..1.d.5N..+......`..:..W..g.`.%..I..@..t..5..u....3..&.../P9..).`...l..}@............J`.].....&.f.b...Y..N....=.}.2.0r#"U.\.^-..."!...D...M.#..VP8 H...p....*<.<.>.F.J%."!...X...l.:.../.>...Q~..2.=@m..........f.......H.-n.'.>..Q.y.Q...zm..o=..2.U0.'.c....rB.....<Og.p#.g..T..3...&..9r...G_..H...V.?......jVB.....Nf......(.g.&..G......T........_......._..kMH..-.8......N.Z.s.~ri..i]..b..S4..nu=.T....?34#.W...v.6_..m._.."...w..G.lR..t.<=a......Ib.<....2.^0.u...1.Iu..OAx..!. ....%.16..W..5...v....m.[>....._"..%..A.....b..|...^..d..`.........0..3i...J.[2p.c........{../.? .c....K)........5..hd..X?.+....-.1d.(W.;...?1..C.O..yO....-....nyg9.......3.....".*c..<.h.#.STF..u..V.IA.....U....z...g..7.. \[.@....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21212)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):21308
                                                                                                                                                                                                                                          Entropy (8bit):5.401242976264046
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0nVEYVf4L4lhxrOmMm3DuyGyUCG8jLJDZ9EEh+Zuc6VraFxFkO:0iLC+uiyGiT9p+HU9O
                                                                                                                                                                                                                                          MD5:525E99ACD46A0B9797E7A9C70541AA94
                                                                                                                                                                                                                                          SHA1:DDEB8E08496E70C4FF1C357EE3C35EFC146CF5CD
                                                                                                                                                                                                                                          SHA-256:E971E47B4E2338E4D3CDCF50F0391EC0DE2A435D0885ECA3E7300EE5CE1C1389
                                                                                                                                                                                                                                          SHA-512:2FDF5B9CC387F09146A6EF48291F5420456A8D4D0D9A19881E992C261C0DEDBA1C601306F3AE20AC0D253393DBBDA03DB4472AE43C01EF7E3D3F2FE4197EDFC2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9105_980f2fc96317178fbd6b.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[9105],{10219:function(e,n,t){"use strict";t.d(n,{A:function(){return g}});var r=t(67990),o=t(84740),a=t(93905),i=t(11425),s=t(30558),l=t(26747),c=t(15815),u=t.n(c),d=["loadingNode","loader","ErrorComponent","errorLoader","onLoadError"],f=function(){return null},p=(0,o.forwardRef)((function(e,n){var t=e.loadingNode,a=e.loader,c=e.ErrorComponent,p=e.errorLoader,m=e.onLoadError,v=(0,l.A)(e,d),g=(0,o.useState)(!1),w=(0,s.A)(g,2),h=w[0],y=w[1],b=(0,o.useState)((function(){return f})),C=(0,s.A)(b,2),A=C[0],_=C[1];return(0,o.useEffect)((function(){function e(){return(e=(0,i.A)(u().mark((function e(){var n,t,r,o;return u().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,a();case 3:n=e.sent,t=n.default,_((function(){return t})),e.next=21;break;case 8:if(e.prev=8,e.t0=e.catch(0),console.error(e.t0),null==m||m(e.t0),!p){e.next=20;break}return e.next=15,p();case 15:r=e.sent,o=r
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23471)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23586
                                                                                                                                                                                                                                          Entropy (8bit):5.393067182924338
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0bwzpQpzJMh1NjMy5QmKmQXeN2qUKNOpxjPUslZunfL:0bUqIWy5OFXeN7Ngx7UsP8fL
                                                                                                                                                                                                                                          MD5:568F139E4A3DE8B179B1D135788F0842
                                                                                                                                                                                                                                          SHA1:88FE4A5C5DE711A98AE3B9AB6271C1DDF6D1BBA1
                                                                                                                                                                                                                                          SHA-256:AB636B7FAB4222CCEED0EFAF77B86F7B6A9F187D4349B24122691DD6FCD6BE6F
                                                                                                                                                                                                                                          SHA-512:41783B14B543B4D72ECB3BAF1B6E5DB573AE7F71CC36BB4F222A6BE6D98C30003E66ACEFEEB7CD0D0BB44482858EA240C2136E43F2F01FC4771051CB9F354A6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[82],{13791:function(e,t,r){"use strict";r(17482),r(66517);var n=r(11425),o=r(15815),a=r.n(o),i=r(84740),s=r(48799),l=r(25044),c=r(16770),u=r(76883),d=r(50407),p=r(9113),f=r(83013),v=r(1755),m=r(89566),g=r(56617),y=r(83514),w=20130,h={requireLogin:!1,title:function(e){return(0,y.lW)("local-warehouse",null==e?void 0:e.__req)("title")},pageProperty:{pageName:"Local Warehouse",pageSN:w},metaParams:{page_id:"Local Warehouse",page_type:"ch2"}},A=(r(82586),r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),b=r(59357),C=r(77747),x=r(95815),_=r(5855),N=r(32331),O=r(34224),k=r(33276),S=r(91155),P=(r(20341),r(59821)),E=r(22504),L=r(90758),I=r(44712),R=r(16008);function j(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function M(e){for(var t=1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17190)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17323
                                                                                                                                                                                                                                          Entropy (8bit):5.401055692577318
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfBMCOgqlkmdEtlKrflEi/GYK0Fp2m7GCK2eA+qyh2GjTuOb4FnKreheqlVfbUqW:5lOBkpMRn2p9hjKloeheqlVfbJW
                                                                                                                                                                                                                                          MD5:D19179868C2CB5A9925F7A4FC937D808
                                                                                                                                                                                                                                          SHA1:D86D18E96E237155F800AD8BB932750FD76A9342
                                                                                                                                                                                                                                          SHA-256:7C7D06E0A2796B058D0D28EE451F3E858F42A2FE72F44216A2758EA51A797929
                                                                                                                                                                                                                                          SHA-512:40D1949E702FDF6CA89937CB0779C40EECBED5050E01CE193912FC4C3ABEAD3070E84455866D13153D618D1F6EB8C39A5F354F28E76031A4152821C042D3CB40
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_285bfb7d01bd185b2cd0.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8544],{88665:function(e){e.exports={tagWrap:"_2SGNcCSQ",tag:"_2par2NAH"}},67542:function(e){e.exports={textEllipsis:"_1-ohsWKc",categoryItem:"_1XDPWwsB",categoryImgWrap:"_2uNXese_",categoryName:"_1SQ65sKH",discountTag:"AbobSsOI",childDiscountTag:"FgVUe_jy",bubbleInfo:"mCjqpBpd",categoryTextWrap:"_2Z8JpzIU",benefitTextWrap:"_26w-i4z8",benefitText:"_1zUVB1kB",giftIcon:"gPPn60ek"}},74259:function(e){e.exports={categoryModule:"eMaWSAl4",categoryList:"_3bTUNTZu",categoryModuleTitle:"_12Xotj8F"}},6615:function(e){e.exports={categoryModuleList:"_1kBCxUd4"}},7237:function(e){e.exports={wrap:"_3WE7Z3X3"}},63121:function(e){e.exports={container:"IqoneUrn",goodsImageWrap:"_1eH_hmnj",info:"_2SXIZsfN",priceWrap:"QA_V0frJ",prefix:"_1s8nvnBn",suffix:"_2v4awBIw",price:"_3j8CZOZt",pricePrefix:"_2293VFx9",priceSuffix:"_2ai9BvMW",discount:"_2cuZAOXK",sold:"_1seq_XAG",soldWrap:"_22fHHTL5",longRegionInfo:"_3GgfwSfk",imgPro
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):158428
                                                                                                                                                                                                                                          Entropy (8bit):5.388279135433807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:d/1M2AFzWV/EygLDKqmLVaHU+eadCYRIYzVn38Sset17psD6SF/8FO:d/1M2AAQeYEYh6Dj
                                                                                                                                                                                                                                          MD5:FD6F3CAEC4C8C2334C7F08BA528C2FF4
                                                                                                                                                                                                                                          SHA1:B399A28507166AD54B0A3681BAD86D2ADA1C9D1B
                                                                                                                                                                                                                                          SHA-256:A1034ADA035CDB68698930744BF1128D150CA70DAE78E14E74BABE0832A34178
                                                                                                                                                                                                                                          SHA-512:DADE790730D226DD56EB8CABDCF774E21C1FDC043F1FB503E41259E68E2E3C9528F5722B027ED9AF0266691638172CF33428997707161A971E1648537B6A2C54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/attendance_bdc4376b4be2b5ed09ea.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[7564],{15e3:function(e){e.exports={box:"box-3CQ0M",line:"line-5efOy",moreLine:"moreLine-23lz2",coupon:"coupon-3rVOY",discount:"discount-MjwDF",currency:"currency-1Q_oF",discountParam:"discountParam-FKI4v",off:"off-24k8a",offDiscount:"offDiscount-13NbU",since:"since-3GA0A",offMargin:"offMargin-1us9B",promotion:"promotion-20iC4",coupons:"coupons-1tabi",couponBanner:"couponBanner-2w0Cv",show:"show-3VnHf",priceContainer:"priceContainer-1LyZi",arOffContainer:"arOffContainer--PzQB",arDiscount:"arDiscount-2Gvtl",suffix:"suffix-3kL41",arOffText:"arOffText-1Foa9"}},65318:function(e){e.exports={box:"box-8al0S",line:"line-5tZ9i",moreLine:"moreLine-17fFb",coupon:"coupon-1gByr",discount:"discount-3t5RA",currency:"currency-2ZXRX",discountParam:"discountParam-1LDL7",off:"off-3bHJY",offDiscount:"offDiscount-2FsoB",since:"since-2n8-4",offMargin:"offMargin-Nh4VN",promotion:"promotion-2snwU",coupons:"coupons-3eJri",p
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31884)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32008
                                                                                                                                                                                                                                          Entropy (8bit):5.514240839161698
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0fOM8agDyBXhEIuYRjD/ENMt9w85OtQwH/Mjd1xKIq:2gGH5z91WQwHkjd1wIq
                                                                                                                                                                                                                                          MD5:40B962C31A234ADD9F21361D27A8E6D1
                                                                                                                                                                                                                                          SHA1:39031282B0B2EE135508C749879A57AD78F11C78
                                                                                                                                                                                                                                          SHA-256:3B21455EEE43B1D1329AA3F26AE456AD1AA639FAF775502C8A2AA27C9CC6EF07
                                                                                                                                                                                                                                          SHA-512:479340648D53950F4C90A292FA21462E08A5CF12E1EA4D831B2D4069C4D8D74DBBA344CADFE5BB0C0ADF05F95529A1427942F73B1447AB6AA309C8AE40CA8F2B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_6cf8e885ee86a7173c46.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[545],{5558:function(e,t,n){"use strict";var a=n(67990),r=n(84740),l=n(25044),i=n(9958),o=r.forwardRef((function(e,t){var n,o=(0,l.B)("bec-fe.svg-icons-pc"),c=o.t,s=o.i18n;return r.createElement(i.i,(0,a.A)({ref:t,fill:"#000000"},e,{path:["M512 7.3c278.7 0 504.7 226 504.7 504.7 0 278.7-226 504.7-504.7 504.7-278.7 0-504.7-226-504.7-504.7 0-278.7 226-504.7 504.7-504.7z m0 73.2c-238.3 0-431.5 193.2-431.5 431.5 0 238.3 193.2 431.5 431.5 431.5 238.3 0 431.5-193.2 431.5-431.5 0-238.3-193.2-431.5-431.5-431.5z m-73.1 676.1c-20.2 0-36.6-16.4-36.6-36.5 0-20.2 16.4-36.6 36.6-36.6l43.6-0.1 0-196.8-14.3 0c-18 0-32.9-12.9-36-30l-0.6-6.5c0-20.2 16.4-36.6 36.6-36.6l50.9 0c20.2 0 36.6 16.4 36.6 36.6l0 233.3 29.4 0.1c20.2 0 36.6 16.4 36.6 36.6 0 20.2-16.4 36.6-36.6 36.5l-146.2 0z m63.8-500.6c30.3 0 54.9 24.6 54.9 54.9 0 30.3-24.6 54.9-54.9 54.8-30.3 0-54.9-24.6-54.9-54.8 0-30.3 24.6-54.9 54.9-54.9z"],"aria-label":n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4260
                                                                                                                                                                                                                                          Entropy (8bit):7.920975159909227
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SKDT0j/u1TUiO0MKWfRUk8Mp3JrHzWc5LMQK:SKDT0ET5O0MRfmMp3JrHzkQK
                                                                                                                                                                                                                                          MD5:0169E3227F8C2AA39A31815CB9B61CE3
                                                                                                                                                                                                                                          SHA1:DB95E1893A9BCAD4EAF0235D6E65697B0C434949
                                                                                                                                                                                                                                          SHA-256:973FB154038EB92E08ABB94D8E2100F017395F8202F8EBB76D53E51CDB2AC750
                                                                                                                                                                                                                                          SHA-512:1918925BD198ABD215957CC5845E8E03AABBAF2C947362CC7039408E924F8EBF1A5022634FEB5FBC02B694FFF53C32C59CC1F20ECA9605314203D83B7B90D3DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH9.......L.[..... .p.......... !.. *....tZJ.u...1...eRH)z.........B.c.$.g.K.GJ.?._.8.E|u.6N.-.5.mL.._.....0....F..5.....Kkv/&.>...._.X.$|....V....m,.../...{...e....?6/..{.G..mvz`m.h......{..a.Y~X.n..Jw......R..h..._...M$........D....:....`.v....;..kh.;y.5..[.R.vZ..(.UE..>).N...6..=.Ng.].-..:.N..e.w>....}.-....u.3.I_E....A....i...*.-..../.;...6..h...D..m.......l...w@..=.$..n..(..`...i!..g.....1...0f..Pt.0E...e...4.o.Gc...c.o........d.N..$..._.......IF....+..k.I`...'...$..y....YF....k...W..... L+.N.....s...<.c(L\...v.>...T.1d} ...'..}..r..1F\.+03.4.m.q]>.......4z..6..O.c.>..j.....<.V.(.l.68....3>.w'|.....z#tT..w......0.T...}.Q..O=.......k..d...SS.f....?.P.:..L..p6mEx.v..4(...4...hc..D..@.....n.. ..k0e.....uu.........}q..p....6.'...#..me.="...(...x.yl...|L\....p...>.......}..G_U...Om.S .<...n.......i......I.....ffR9......U}.U..@._....B.j.5....U.L..@xk.r.>~63).#......"fR".. ..U.Lj.t?.#73..B.}.e.plZ. ..>W5
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6908
                                                                                                                                                                                                                                          Entropy (8bit):7.938273098415918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:E4dZUoJOtaZ7nFqEcTi5rH5IVaX4kIBNQMh3oDz:EiUEOQdFGCr+VA8Wf
                                                                                                                                                                                                                                          MD5:27E877E31CC334E7F65BCD0C9A0698AF
                                                                                                                                                                                                                                          SHA1:A77FE0956F0A8F7638441B3C6620C09DB7911964
                                                                                                                                                                                                                                          SHA-256:3371240D729278036B606989062BFE8F7067F62E4C518917845D32AE9E182EC6
                                                                                                                                                                                                                                          SHA-512:C38B6381F29250A0AFB9A995D868232FBAD31B4DB5F1646CC43302580DABF00C30B6B338E46BA7CFC2932D9FFDB8A2EC4504784F6DA26162F3A1B8FB344CC428
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....P....*....?Y..X.*.#.[.B@+.l......{...w.z~.#.w..O..............u...^h..*.u.....?....3_e....c>..y.<f. }...#....J7.=.........{.A..#.bz..8.i..N<.D9.f..i-^..y....l2.1......`.. . .:.bb....P.S.g.......h*......C%..O.N]\.#/T0o!..........y.Gz.A...)I..fYd>..g....e....rP3..d.L..s^.....i....K(....c.c`.^..Y...(...y.....L...........I..........".6.....n.../.......:]..w.u....X.!.Qu...oUU\9.N..T.J...fLh......._.>9.1.g..../..G.0}.s4DK...r.v...#.M.v..1J.].....XZ....w..%6....c.N............lslF8.....[..&.Pyt$7....Lk.&...7'..}......V....=P$ap:..9..X.C.w,....Mf?._J....F.e...w....A.H.R......v..bG..|"z.Y.:..i......._.(........7;'@....y..w.K...ixN.d0.DFY....)...e..4....=.1KccDS;.........)..i...%M.w..RF..o......!.k.0...vy.N........E.m..e^]..&.b....\.d$..8:v.v....w.o0.....!..p..h.u.0..?...w...H.l..x....e..p[..c.6.m..-.v..(........:.y^..\.P.g.v..G..........+>.s.....D../..u...}..g..mP[...S+Q.>!w.s...CQN.......M....#...g
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9356
                                                                                                                                                                                                                                          Entropy (8bit):7.978331923250611
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:epjT2rXlPras9MVRV0642Wu3AC8Z/ig0Wxl+djxDNk4YQPaw:epjCrRrfe42Lw7Rxl2s4zPaw
                                                                                                                                                                                                                                          MD5:0A93D4CD04050FCBAF5A4796F85E27C3
                                                                                                                                                                                                                                          SHA1:4323BC4B2D8F691AD2F32272F19806B5F41540C8
                                                                                                                                                                                                                                          SHA-256:E72660883B2F4D74193DA139211AFE6585DA62E40FD3D964C4F8C8F676F14B30
                                                                                                                                                                                                                                          SHA-512:900C8C5705F2B6EB797A54D6198A59A455986915D33C68596D2B5AF7E472F90BCF4D7F78030C76CFA6B32C52DEADFA7DC818AAC634C4F446667BD31C9F2C67D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/4e3f3041-b9fd-459b-a809-42552714cf72.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.$..WEBPVP8 x$......*..5.>.B.J%..!..[@...dn.}T@8c...!.cS..E..~Ux.|.........?.....Z..K..........c..?........j............^........i.s..............^...A...s.......?..v.n~...............o.....|m./.....{o.........o.>....w..........?.|.ut.....?,_./O.....]...O..fm.=o.-...3.H.X"k./..Zh<.._@..k......Z.!...`.I...X1.J.%........:.0........3.....v.......0..u.^.....b{s.1I.`%..^.h.SU.X..!.!..i.....{.t......V.@.7.k..w.il..}j..Y...(x.....:......+.lx7.........|.+.Q.6.s.cP...rlYV.HT;P.v.P..E..B...q.....y.#.GM.Wz...D.=..~5.J..."..|.......'0.../..8g..W].i.)..7.L...6...N..|t.....q3H4.I...Nz..b.dj.'..<;w....%6.....G=-..(k....p.B03L...#.F..M....#r..G.W..tD.<.bw.{/.."._.v..!.a.w.._.S$7h.p.oo.LK.h....x.T1.Ws+g...Y.NU..7Bc{w..T..].. ..??........J...J..o)Z.KN>..j..."qb.G.=n.X?.\lm.... .%..%F.v.M'.k.5.w().<..+..0\.#..2.x..I.%.[.X.......k..HK..B..WV....+.3.b..H....H.7S.RK.R|.vX.4..$....S{.D....&M.........%..cC....;.2.Z..J2k.....A...I...D ......x..B..c..u.p?]..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):36936
                                                                                                                                                                                                                                          Entropy (8bit):7.967029866413488
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KdUOavFM1muYTI2gSnbKiLn/Y2B22iA90R1hjIZgK:KSOe+1msbeOiLAa22is2hIZgK
                                                                                                                                                                                                                                          MD5:B769546522C56713CEAB8EC358BB22EF
                                                                                                                                                                                                                                          SHA1:D1BFDBF3DA6CC59ACF1FF9068BBEABD17E00FDAE
                                                                                                                                                                                                                                          SHA-256:855BC78ABA8C9AFA1A0773C1D11C4E55971AC2D1F2C7D3EC041596A71C79610D
                                                                                                                                                                                                                                          SHA-512:DC89DDA37EFC72118895644A8547B87E3235CB1DC6AC4414197CCE37533FDB9EAE0B98E32983CB0075F60035C1EE2CEB80DFAA7D898DBAE5FF3460BB6D788B4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/08f209dc-840f-4878-89dd-c738cab88b2d.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X..............ALPH.I....'$H..xkD..9..q$..........WbRf..Oa<...1..&I.$..... .ZAP....R..P.I.Z...IR....&x.=`;{..d.X.c.F.........h.M..;IS..[q..E_.w.3...`...pw...!/.:..:dP...jI..@..s....".?.h..?=...............l..k.if.!f.P.K.....P...h....C,.l.P......j.&.^....~>...8.s;....................................................................>.Y...#_,..Qo.1.....*o...|;Z..L...W.&.e.q[n<..'....d...$..k.9...`.:...SUL|X.O.~.......d.0......D.0..G..(...).e..L.4....w.j.....mp.y#j...S.F..j...S.V..1.t....L.M5..-.N...bV....e..l.....`.........*..`.y)...F..o1I.....2.......F..pX...-o.n..k.md.`.y..R0.<.....T..p.|.E..Q.6.T.F..hS......Mk.|...o..V.PS.....H....,k.i<.<`......4...r=m.i..mj...2.j6./...7..s.Y..m|i*2.......RR/...S.J@.I..|.j...?N...Qz..U[O]<......(....E...<1.Qv..6:........c...{...?..m..-.P..c..Q......b..dA1|.F...O..wf....A..-..zX..Y~.z.....h....#.e...[...sE.......Dyc.|......w./...........F.(D.z'.S...I..Q..$.ZU.&....{...OVc.I..oi.iGro..o.('jJ._.'y
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):4.5828638733536815
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRHQr1S3CIgXWJH0sbQoQHAfn:YWQmDZbf/B1S3yXWJYoQm
                                                                                                                                                                                                                                          MD5:5283D6DCC101F9284E78B642E49193DA
                                                                                                                                                                                                                                          SHA1:5D8D216485BFE4354A27358DC457F8C935F842DE
                                                                                                                                                                                                                                          SHA-256:473648CF960C3F01A876F560402DCBF00695AB577B62B3B16AEE67D699DEED0B
                                                                                                                                                                                                                                          SHA-512:7E8B336C9F0A67CDAEFFA13C14AA0F31DCF38DD2A1F0235030CF4896CC271FEE973CE85C575D66382754D184F5A66B6720068623018B663429DF5F4DBA037C31
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"35ea8758-5049-4446-8184-11f83cce3736","c":null,"d":null,"e":null,"f":null,"g":null}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                                                                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                                                                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                                                                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                                                                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x78, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2302
                                                                                                                                                                                                                                          Entropy (8bit):7.926575328251739
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Qh7jhZ+/HMF8/VSH4VEYnp8kqsfHK+VK7Cy+JH2:2n+/DS3oksCqK7z42
                                                                                                                                                                                                                                          MD5:9C246F887C27090D87256EF91647AA0F
                                                                                                                                                                                                                                          SHA1:0D69DD11D5EF70B55194EC1949320F27BE911D33
                                                                                                                                                                                                                                          SHA-256:6393AB90022328B0FBDAB0E463DD182B94F7B4FD8784D921C869B2BD10197134
                                                                                                                                                                                                                                          SHA-512:2DD906E2F51CE300960FD1DE67BEEC11AFCE71234B1AF9B7011D865A4C71F26AD3ABA6C58CE57CA1383B48696370AB01F2AC8B0A0D135BA95E09E1DC10388121
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....P>...*..N.>.B.J%..!.s.P...gkf.........~:.~.R.+t.{...L..p...o.....#..,....?..W....n>.Y)..A.8'..3.\e. ..&.(.....@.~^.2.......,.....6&....U(.9.?..>.....z...>.q..u!.T4..T...(w.@.%x........+...V...2.......FG...../f.....V.$K}....>]..(/.w&./..j[B..L.9.y|=[.(..e..u...f..*.(.Jp.P..H]....&........z=.zg..A..}.G~El..6c...;.P..M.;....+..0y.....Azz.".r./*..+%.R...<_.`.AN.~..xB.."l....N.....}.o..@.)x.J.l=.w...s.%.._..J.=UlQ.Q.3=/.....+.....a..-!.I 4...u.tE.(..<......y!...LGJ#....wW......TX@....>?...~..V......Z..tyw..|F..2.......P.....D.r84,.Z.Y.l..i.....cF.N.k..t.b[....k.J.....M.lu....$Mi..ZR.x..F|.o,.S.0R.Q@..#.J...`..s.JK.?...s"....S....o..%.n...._.i..r...d.1... W&+............2...;.+.P.@...^...Z i~.f.QS..8.v.....).-C.5....1.....X.'...P8.L...z......P...]K)-....R..\-3w..8.\.z...Q...f.m.J.d.`..h.....P.f5J..X.....ziW.i.@'...8.&.H.,.$......6c..Y.......Tj.<........p..!..^.'(...^7.-......1'.(c....h.gLQ;....1....`/.7#<..Hu1.0..%.Z..X2-{o
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17988)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18084
                                                                                                                                                                                                                                          Entropy (8bit):5.381611673507445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfiO2+yx8VoT10L2BgQ+7OBlyHDYKVqeKVTX4o9hGMdi+RDSnbOm7vXl7vmHshmM:JUiV/2BGg4DYRtX4YZtSnP7fl7ahomY
                                                                                                                                                                                                                                          MD5:04EEA908B7EE2C7E76211C50D773A143
                                                                                                                                                                                                                                          SHA1:0C30DB762B3816B6471441A42E35912DFA29133A
                                                                                                                                                                                                                                          SHA-256:1B497D2C38423F8933D1FE83BDCC905ED72933F4F7570B5C39D42B6EBF68952D
                                                                                                                                                                                                                                          SHA-512:4DAECBC86EAAFAF5C3029EFCA0A187A104521698C3183AE43BB78B78587F735DDD3B8A63380457D7E374C7CD70A2772B1704B5F026E471278AADA894998DC959
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2432],{59659:function(e){e.exports={appStoreIcons:"_2rM4eHp6",iconList:"_2gkkG7CH",iconItem:"_2RK3iaaM",icon:"_2kspQWi6",darkIcon:"_2T5XEInY",desc:"_3_mxJKqp",subTitle:"_2nJxsLjL",title:"PFnDMZo9"}},26705:function(e){e.exports={wrap:"_26fGbcCb",pointEventNone:"VK7eYd97",hideMask:"_1ziKtUi_",bounce:"_1plDKA7p",basePopup:"_1j9J5zOz",basePopupShow:"sBMmN5EG",baseContent:"_15oCO8Ji",content:"_3Iw4H2_u",contentShow:"_1oSMUfAi",drawerWrapRight:"_2rA7nTYo",drawerWrapLeft:"_3O8u4VdI",drawerWrapTop:"U1McAV4L",drawerWrapBottom:"_2WiSCTKl",drawer:"_2Wcmefwp",drawerRight:"_3pRyK-dI",drawerLeft:"_2B0TNXgF",drawerTop:"OnPoox8p",drawerBottom:"HgVjCYym",drawerShow:"_3MRQwARS",close:"_351OBd7g",drawerClose:"_5sgDzKJp",splitWrap:"_2CQKFVmp",splitBg:"_1-A2B28i"}},91343:function(e,t,r){"use strict";r.d(t,{A:function(){return le}});var n=r(69693),a=r.n(n),i=r(32485),o=r.n(i),s=r(55231),c=r(74194),l=(r(88647),r(99650),r(398
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                          Entropy (8bit):3.7211626593694156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAs9fHHnKBAHfLWY:YAsdnaifiY
                                                                                                                                                                                                                                          MD5:AE9642D9C350D6980CB443CCFA74021E
                                                                                                                                                                                                                                          SHA1:DE3BEAAE7D08FCFF0060A90A4B6C1C9057DD9464
                                                                                                                                                                                                                                          SHA-256:18DCEBEE39E17DBB69C034DA1477B48CB6531480D335ADC31E3303A00D9F930E
                                                                                                                                                                                                                                          SHA-512:2B25F97CCD9AF92D59616F9C7E0F78EDD4A92156F82CF706593BFBFFA011A0C3EC9270BBF9388E08C2825903558DA28B299FA8A036D15092E8B4521DEBD5D750
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_msg":"","error_code":40003}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):570
                                                                                                                                                                                                                                          Entropy (8bit):6.329724075863865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:bWC4LHcXK4ikQOSPdjr7vuOJ8tXSlhOAv7Pb3SkXi9V:bL4L8XK4zQOSlrbuOJ8pIsT
                                                                                                                                                                                                                                          MD5:BEC417EED82EE613A2ADDAA19806796A
                                                                                                                                                                                                                                          SHA1:509E066E50CE45F1F1E24DB792E7FABC9ED8C253
                                                                                                                                                                                                                                          SHA-256:6F05DEC1AB8604E298EE95808396DAE5B85FEDB2534A654F87CE6BCB977D0FE1
                                                                                                                                                                                                                                          SHA-512:D7014B815703362AA756D761725ED118934F2E75BFFF9FABBF029417EF8B9BDE2F93B5ACD6A709709BCD414F6B13E028AA35B3B4BF1FDD43072557E85D43ADA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X..............ALPH$.....r..-k....w....A"[..%...]..?@3..".........CsDL...R/..v/d.......{r.:Kl![q....*v....w2."..n ...iW% 5H.,h..g'?.FU.....?R.m..Hx|.3..E.".p....V.u.;rT.!\=.Rny.w.......p......?....m...UA..{H..7.@..K.e..r..od...S.t...."..6@.n.Y.`....*e>....7/[q.}....e}<.R....,.....G.4i.il.f..\...VP8 &........*....>.B.J%.........i..=.....15..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2572
                                                                                                                                                                                                                                          Entropy (8bit):7.916522873699832
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:l5fDJjmbIFTEM9hMWjzxomCO/eK+/vSsNL+48XEbG727GaczyF+f3TpEOdIzp:XfDpmcFwMLMSzSmCm5+/KiKZa7rBF+f4
                                                                                                                                                                                                                                          MD5:497F53FFD0F94232EE3B2C685B26E7A6
                                                                                                                                                                                                                                          SHA1:4598705A6DF0BD5E3BFF5C277D01A498E5C6C6CF
                                                                                                                                                                                                                                          SHA-256:002DE58BB7986DE287A626DF4B146F45902CE7EA62DE813335CF6EC3EDEA6758
                                                                                                                                                                                                                                          SHA-512:4C44891F99E9F7A6DCF22136C959A9727F3C1E25E9F1B9974B10B03E88B4268D7A7AC96D5F9740C48AE8B912BDAC9DD94DE9E36B3E27CDDB597671F0EE0C53C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/1f29a857-fe21-444e-8617-f57f5aa064f4.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPHt....W`&`.,..$..,`D..=.5....I-TD.Z...@.#"H....>...".?.e...Y[.w.......O)..|D..|AI. ....../....u..XN...;.7P.w...j..ycm.VP8 j...00...*..~.>.B.J%..!.Ykx...hn._.$.r...........w_=...?..9.........O.......w....S...B.J......?u.03U..v......<<.^.....`w..\f..Q{.....N..i.....C..#.u..7.l.c..P<.o~g.IcU....v.....c.!.........'^...<.A......@..S......]......0..b....=IM.4.p5.o3.q.g.`....C.p...i-.*...a..n{......$.)..h8.m..X.:.^.r....C....Zd.J..eTM.....+p.._.."..eV.I....H.9C.N...(..$......B..pVh......*.-u..D.>..x!.t...T....&.:O.mP...B...s3.W.Lx...ew.W..p.>).).n.g..#..=m.....8.f..s......+X..;.z....U....:..S7.C~+<Y..hT...W...v.c.u%.j.85d[.\h..|.....fj. ..<$.^.....>;v....@*.J......A.r<.>.H...BM.S_.T.e._^.C./......P....I.$?......b...*.s..t{.]g....[.f.....p..$.b..|..O.R....do...F......)[(..;[........(T........q.VQ..#x...TI.3..g.......M.B..W..,..f....~.x.U>.(.Z.=..X..D...;`Iq..+........zd.l.-.....oK|.W.q.."fxTj.n?.....6...'."Z..CK.aA
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18973
                                                                                                                                                                                                                                          Entropy (8bit):5.5593195947207885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dhooDcIh71y80auws9r4ndlSKp8Rg54jQNqkZDO8j2ABk9BRUXW3W1jLXu/PRz:HxH0attn3b8Rg5IQNqqK8j7Bf8WhL+Hh
                                                                                                                                                                                                                                          MD5:986E8DB47A1FB5073FAE510B12CC19FA
                                                                                                                                                                                                                                          SHA1:3BA59AB83160C83B1ABB39C23EA905B1DE7DCE8A
                                                                                                                                                                                                                                          SHA-256:D79343799E6905EA10866E8D7091B518959B2BE6D329F8F3681F2E7F6D0443EB
                                                                                                                                                                                                                                          SHA-512:D1EC32D3532C7BE7E50111172D5874B190C96BAB431A448DC20E6F6403503C3A6A69290B161C565FF04362288BE7C0E19B8230207FAE845E84C8DB50083387F4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_domino_2929_bootstraped)return;self.webpackChunkmobile_bg_web_domino_2929_bootstraped=!0}var e,s,t,a,r={},o={};function n(e){var s=o[e];if(void 0!==s)return s.exports;var t=o[e]={id:e,loaded:!1,exports:{}};return r[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=r,n.amdD=function(){throw new Error("define cannot be used indirect")},n.amdO={},e=[],n.O=function(s,t,a,r){if(!t){var o=1/0;for(d=0;d<e.length;d++){t=e[d][0],a=e[d][1],r=e[d][2];for(var c=!0,i=0;i<t.length;i++)(!1&r||o>=r)&&Object.keys(n.O).every((function(e){return n.O[e](t[i])}))?t.splice(i--,1):(c=!1,r<o&&(o=r));if(c){e.splice(d--,1);var f=a();void 0!==f&&(s=f)}}return s}r=r||0;for(var d=e.length;d>0&&e[d-1][2]>r;d--)e[d]=e[d-1];e[d]=[t,a,r]},n.F={},n.E=function(e){Object.keys(n.F).map((function(s){n.F[s](e)}))},n.n=function(e){var s=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(s,{a:s}),s},t=Obj
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                                          Entropy (8bit):3.8526761974263786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfSi:YWQm4aifSi
                                                                                                                                                                                                                                          MD5:694E21156AF76E5A9A80E2A89876D0C0
                                                                                                                                                                                                                                          SHA1:07E9487E829D6DF0F0D42479F68781CF8EC41DAB
                                                                                                                                                                                                                                          SHA-256:D8593EBCFCC96AA5A30FCDC858E3496CC535FA1BDBF33D7B3763A337298A1E4E
                                                                                                                                                                                                                                          SHA-512:1F1C1EC97394EA7DB1DAE43EE527FDF936064BBEAF6C7AF38A8417A51117DE2F4478F0BB74159B46A8CFF4F42B824C0DA533D87621921CAD494A5DCE7D882A43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":3000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36684
                                                                                                                                                                                                                                          Entropy (8bit):7.993143832882767
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:sRkvMku2eLfYyCA18+uo8Ik/uHDgNDpEQUAXo:Nkae0ydjuo7k/iDUFERA4
                                                                                                                                                                                                                                          MD5:3B4779B1BA537B9208671B691E14199F
                                                                                                                                                                                                                                          SHA1:E80CCA5350598FAF3144882789CAC60B1D4F1A81
                                                                                                                                                                                                                                          SHA-256:FA53B4D35A5084B57056671E827D365A5346D84CCC532A3AA2F5130A26463781
                                                                                                                                                                                                                                          SHA-512:66B5C3CF9799555D5DE0E7829F31E18C9811256C127FAC83DF7E754B29353009F3652AC8B0FC42AB5EE36D8A5D8994176A4F6B7DFDEF17A6866B6A4C18A33D70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFD...WEBPVP8X..............VP8 d....5...*....>.D.J........p..e3..K..."....l.........7y..'.c..Q..I...[.~f~g.../..D}1..i.%...<......B.*...?.>..G.w.......O=.|.y..._....c..........%_...................O............d.=!s..y8....fy.eK.....n.<.2......T~....k..3/.P....-..............2...O..@..)L.`.N..).S......8..c....M.9...$a./1...w..:9.yWR&.F........'.=.C.+ .@.-R..C|4.1....Z...mK.</.BN...h..=.z..9`...y+{....c..W....1-k.....a.c.|.'....NP.O3........k..[.\.q.*...=..1....../..=..4Y?)"....a.X..,h-.^O|.W...|<2.}.I. .A=...q(..1..-.a:.....W.u.^..Y..jJG.i.,3g.. 7N..U${t.x...Z\(c..NS...n...,..s...\.9.x.q.7:..=.D.n...|.:#}.Jom..P...............Q... '.?..cd...i...r......P..[m%f.w.n...U...E.U...2........p-.....3.....p...^Q..<.S.v.g.n:a5......%.q.Ed......A.Z.@.w.pr.....l......V..7..E..7.9.._......o..."-h.2N.i7D.B.yR..cm...x...u=.........9.....a.....^...U."I}......o....2..M.....P..~s.d...-...WJ..sx....V.;.E..C....i.}...qm....w.j.k..V...%I..{.,...H$....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):63278
                                                                                                                                                                                                                                          Entropy (8bit):7.9963470380679125
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:C2H5nnRjRRSZ1LYMxSkWOPdSPXjCJcgRgnKeEzNjeTw6Lk2j2+E8CPk3WI:VHBJRIZp6kWOPdSPGSXnpw6Lh/EL+
                                                                                                                                                                                                                                          MD5:17B461E7C19E661AC3C2C8095CBDC3C7
                                                                                                                                                                                                                                          SHA1:AE8160A3004CCA62A0C9DE292F32860BFCD3AE46
                                                                                                                                                                                                                                          SHA-256:3F556F4FE8F53D3BC3A20299104EA5CD717BB5C73B6E9A6A4DBBDBAE128AD8A2
                                                                                                                                                                                                                                          SHA-512:F000C6B70A6543014E364A15A078F72E91DF49B4B738976945C638AC75A1E1CF0D5E7001801793B97CF1D8F83D652F299B3E3279F3BFBEEFF98F35C0500BA455
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF&...WEBPVP8X..............VP8 F...0]...*....>.>.H.."(/..q...gk.....I......R.........nu.._.......y;=.... N..l.8..}k...9..VZ.m.W......w......../Q...........X.{./...7.+..t.......W.<..[......~.~....y._Po(.........;.......;l........Lg.k`.....w..L.+>.%...A.....Si[A"..]zx.e...*...J...U......y0.U.?D.xF..F..Q.\s;F.....k.J.-.....~K-..1...Z....6.M..E...7..P.o.|....|....A._...~.o.NF.yd..Zf#P(.B..;.b..QV.;".a....>.4.~B.....w]].]......iS.fmU'......+l..Q...#............L..8...LAY.KE0.8=f..f.d'..F/.[.......cw*$.Q=..O....K..22...D..{.G..1<.(.D.~...jq.r..SG*...h.S.9V.;..h.y.......~.`....AS.....C:..q.|.9.>v........12..Z.\7.{.`_...d..ix $nc.j...*...Lz...l..D.b.f ..z...ez.....E.._.. .......P.....L.N:...3t.)V..%w.2d......U.[....eI..&JL...~J?zg@...^z*..W.l=z./..#..^....s.>.mV,.K..WZd..i./...j.~?9.X.~.`....i.2..^z....q.vB...&....e.....`1.Qf`.............E..{_......s..p..X.....5.J<i......(o.S.|YHHq....._..N....`.^..ql.ds.@.,......b.a+..m..f...&../..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2440
                                                                                                                                                                                                                                          Entropy (8bit):7.892574288630972
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:6Cf6n5hnWiLWwocfW229HClJiFcj/My4M9vdwxP+ZkiKGfXneaV5wQsaUWw:6YGyivfW2oHCjiFcL17wxp4/n9V/saFw
                                                                                                                                                                                                                                          MD5:77799490943147F9DDB92E9D3B494E3F
                                                                                                                                                                                                                                          SHA1:2B64C1A71CB8B7D8E856C7A50CDC832EB093C42E
                                                                                                                                                                                                                                          SHA-256:341711334FCD2ABA0F74471F28687AA169F031D79E96B57EBE8BEA607F14F589
                                                                                                                                                                                                                                          SHA-512:29DC5A1D6105EAB4F51B117AA206E2A6149D082C38B13E27A7928D855DDBCAF8118812B0B6C5101A75C2F6CC3EF1E24E24F4B70AD8287EECBFED811CCD550C4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/52656b9f-5cb7-416f-8e12-f8cb39d3b734.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........P..ALPHh...._` m...|.....#".wk.lb.38.f..TX...p.._.+...-.:....L.B..T....C.G...`....S.,~...v.........8J..ClS3u..VP8 .....0...*..Q.>.H.K.."....X...c... ...\m..d."|I.Q...t...W...;.e.3......w.../.....|.../.=......=..}..=y.k|..~a._..............E....z$...?..2o.;..79.x,.....%a.n....!2(.u$w..U&..p...W....a:...:m.._f7..4c.........f.S.,.s.\Jg7.8...eOt.tX...q%..W9.....*[-.7.X.{...(;&...(...3. ..<.!...)..,....Hj!.H[.L.[.a..z.n.........m\..>x....?.G.Z.Z<.sO..?...~..........@F.r....;..}....\r>.E..h #s..........a...XmdP/!.......QH..*.......#....7.o..f..1...5....*N..L..X....";.VJ...;..sL.y.n.e.......G.p^..U....T..,!>.....p..Z.G..-...o.s...NI..W..J..{.C...N.i....._.Cj.A.8.k.......5q..t..5.....e.>........&.m..4.~>6W$f5H...............Q....$..O..'.tqe01.u....#.}]O./.?..>.w3....m...].mu...,.......;]..R....[9..Qo..g.....;W.*..h.X.V..*..3J@.~E.....2....9y._........Pp9X.sG..:..[ON..8.;...(..b.C..9./..Y).6.........E.B.....J7..._.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):584
                                                                                                                                                                                                                                          Entropy (8bit):7.536340519248607
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:AyzlCA4QfeHBiP/WByOWbRUIEJDcnuqpo4ojCQMIFEmQJu0SE:IA4LMP/oIEpEbpLWEm50l
                                                                                                                                                                                                                                          MD5:5F74BEEA96CC18ADE0CD3EBE470E3BDF
                                                                                                                                                                                                                                          SHA1:706BF4396BFCCF6E5A3DC2696AEBAEDF95115C26
                                                                                                                                                                                                                                          SHA-256:38807E78FC0E10A2E3217BD6FB65936C0A191A05CAF989B25E7DD4CAE9C1A712
                                                                                                                                                                                                                                          SHA-512:EECF749E4EE3FF10DDE5A55B6F78E4887A44963ADBBD31865D717263002399D688BCFF69A8BE1A3291F555E4971477CFBB730A8DABD3FD24B9605E66558EA403
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/m/0684bca7-3212-435b-9c6e-dd8a56cd6fc6.png.slim.png?imageView2/2/w/99/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X........;..;..ALPH........m$5.O<f......./....n.m.7..,...l.2............8...[|..X.........JB`...1..3s......j..I....bjG...P.&.b...ChY..@.!L/.<.*../......|.-xe........[.....i.ctL..`im..9..k.npe.+@......K.....i....Ed.If]H.U....B)..PT.d6.2........z......%M5.a...&s..9.Yh.Q.cK.?...VP8 ....0....*<.<.>.6.G.#!.5......h..9....>>.$.I.y\.<.n...A........:.f=.R...a.9y ...6....%......S..u...|MF.;+..m..w..K........z..)....Y..B.Z.,.Bv.~....$.V.V...w.D!&..;..K....v..3..v..3.....1....r.8....5r..(.........(.._...B.........NK....{^.p'y....`...:...9........}O....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2756
                                                                                                                                                                                                                                          Entropy (8bit):7.90720122924221
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BZ+P3bQjEQnCrY6PWAVRFGPiQfYUynedrBNrb2Zti8PYfcQYfgINpaBswsaw38Ww:BZg8jbC5PWAVDGP0fn0v/itiVfcQYfPq
                                                                                                                                                                                                                                          MD5:96A67226EA6A497E0FAE64F3449BAA4E
                                                                                                                                                                                                                                          SHA1:21F498C740C8E93DC852C119A96B27DEFEB4FDD9
                                                                                                                                                                                                                                          SHA-256:A619156D30A91FED90DC4C2AA90B56BFE67322372058718035B9FF52287EA9C5
                                                                                                                                                                                                                                          SHA-512:110A80F6E1702A00E39E79D2818B0C4C161D15BBC0A7C1B98FB0E01AD7C4B18191CC1C5F1029E56E383F5D9772A6D1EF8AD4EACA74B9DF86923407F17DC453E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.....g.&..6k...x.~..p?........mC.....2...T.J..[....A.@bd...._W..........tw.b.}.u......Y.....O.X...B.....4.!....Z.^.8.J..@...JP.T.T.v.......*..... ....A&P%H...u.`u`F.6.B.62#X.Y"....*.rh.AO...D0.\..c..NO.sK.M.f/.....,.7y...6f..cS..-..$........\.......-.....y....I.=..n..}........P...F|..'...J0.L...N.+#..&.....+............#X..@`.E.[.m...... .......g&.5.#.7.B.w,.`..*~..s........~*.t..+Yc........uw..{}..VP8 .....1...*....>.>.J%."...`...M........g.[.+_|....:........?O:Yy..^.....g........7Oc.@..M.e..oI.W?9...._Kw..7.....?k.....m.0.....'x..6.G......a=..o..(...m...)\.....3.....;..=.X.15...h4.e.{.........N.E9.;uH.M...&S.\K.......-..J....d...@.(r..y.....~...R..;...t...R.MbQ..q.o$Ng/r.7.0.A....r..y<F.N.........9.)e.e..q|.{)j..3.DW#.$.....A.....I.9.......h.Z...z.D..hX....b..;.;@..k..d.u..=.....8....2OMa.jN6....../.......x|..k..<..,.Nv.....Q......RF..i..e.....r9_......z.]...........n.....V"\...kj#..I.:..?...2.m.w..].
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28873)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28982
                                                                                                                                                                                                                                          Entropy (8bit):5.533554611328246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:Qkr+ABLtNUNg1Kz/dqgbKzVy7Xkwzcy/+ZcLogw:QPADD1c/yzVQzR9kP
                                                                                                                                                                                                                                          MD5:FAEF41EFB48582D9F56685DFED83C137
                                                                                                                                                                                                                                          SHA1:B77A6596ED6C6E13BE809A8C16B39C9D51620913
                                                                                                                                                                                                                                          SHA-256:4732FD68661166264E707F2550BC5582D003CFAD67DCF99FB49509D31CAFF960
                                                                                                                                                                                                                                          SHA-512:06111934D34104D579FAB346575FB1EC7F5922CF25AF7E012BE2AB399FDCF5FA6297C5B15BD8E6A78453F1D80E69EFF02E567B31389E0E4FA62AA7C1CE86A3E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_home_2929_bootstraped)return;self.webpackChunkmobile_bg_web_home_2929_bootstraped=!0}var e,t,s,n,r,a,f={},o={};function c(e){var t=o[e];if(void 0!==t)return t.exports;var s=o[e]={id:e,loaded:!1,exports:{}};return f[e].call(s.exports,s,s.exports,c),s.loaded=!0,s.exports}c.m=f,c.c=o,c.amdD=function(){throw new Error("define cannot be used indirect")},c.amdO={},e=[],c.O=function(t,s,n,r){if(!s){var a=1/0;for(u=0;u<e.length;u++){s=e[u][0],n=e[u][1],r=e[u][2];for(var f=!0,o=0;o<s.length;o++)(!1&r||a>=r)&&Object.keys(c.O).every((function(e){return c.O[e](s[o])}))?s.splice(o--,1):(f=!1,r<a&&(a=r));if(f){e.splice(u--,1);var i=n();void 0!==i&&(t=i)}}return t}r=r||0;for(var u=e.length;u>0&&e[u-1][2]>r;u--)e[u]=e[u-1];e[u]=[s,n,r]},c.F={},c.E=function(e){Object.keys(c.F).map((function(t){c.F[t](e)}))},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (35406)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35503
                                                                                                                                                                                                                                          Entropy (8bit):5.255305648306064
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:a5c+mQCf1UFp+ErelTYAzKd+5cErI5qriiiA9h4EfDrSdQF3m4RZcYUBDz2IW/b2:0cu3el82xI5uM++SvSdQFLZG2IW/y1H
                                                                                                                                                                                                                                          MD5:7027E08646E8C1DCA3907636DDCF862D
                                                                                                                                                                                                                                          SHA1:867528105472062BD85AED31576EA0532D9B3456
                                                                                                                                                                                                                                          SHA-256:55DF02062CAEAAD541DD49380A66B8F3009EC09B5123D26FA81A98D21456B9F4
                                                                                                                                                                                                                                          SHA-512:6FADE2D245D740404C2B368477B1306DFC35E1769CE43D182B118B8C9C633D39178AB277AAB238B58F0E74A738217B79BBD57199A28CB7B9AFE9FC770C81C2DB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[912],{912:function(n,t,e){e.d(t,{Nn:function(){return Fe},eB:function(){return Ie},v9:function(){return Te}});var i=e(36002),r=e(6356),o=e(22751),u=e(29659),s=e(1007),a=e(45516),c=e(67464),l=e(61877),f=e(56687),d=e(33746),p=(e(95853),e(20341),e(39813),e(88647),e(68305),e(97075),e(53e3),e(54913),e(4040),e(48236),e(99650),e(22642),e(84614),e(82586),e(69693)),v=e.n(p),h=["children","className"],g=["className","tag","hasTrack","children"],m=["children","className"];function y(n){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(n){return!1}}();return function(){var e,i=(0,c.A)(n);if(t){var r=(0,c.A)(this).constructor;e=Reflect.construct(i,arguments,r)}else e=i.apply(this,arguments);return(0,a.A)(this,
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23621)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23730
                                                                                                                                                                                                                                          Entropy (8bit):5.396217688658573
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0YtEj5I53VjkRkb32tOROGmQXeN2qUR6O9kPDxlZu3DQ:0Yu+bik6tOzFXeNI684DxPMDQ
                                                                                                                                                                                                                                          MD5:818624A775D08D022A526B0D36FF3B4B
                                                                                                                                                                                                                                          SHA1:2A36144DE410225015ACC1456139EFE19154CAE4
                                                                                                                                                                                                                                          SHA-256:09D706A26E8D2066F346B35B59314146ABEED285CCBE3918254947E3F8995A32
                                                                                                                                                                                                                                          SHA-512:03FE5822C3E505F00F2B6AE98C746A9C9CF41628C0D1082025D6E72EB61B0A1E6793D357F00EFE4AF4BB9E5CD27CE73394FE3605E76D20FFCC3A5288876A1EA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/channel/full-star_d789171a2434afcce03f.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[505],{16749:function(e,t,r){"use strict";r(17482),r(66517);var n=r(11425),o=r(15815),a=r.n(o),i=r(84740),s=r(48799),l=r(25044),c=r(16770),u=r(26474),d=r(76883),p=r(50407),f=r(9113),v=r(83013),m=r(1755),g=r(89566),y=r(56617),w=r(83514),h=10443,b={requireLogin:!1,title:function(e){return(0,w.lW)("full_star",null==e?void 0:e.__req)("title")},pageProperty:{pageName:"5-Star Rated",pageSN:h},metaParams:{page_id:"5-Star Rated",page_type:"ch2"}},A=(r(82586),r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),C=r(59357),x=r(77747),_=r(95815),N=r(5855),O=r(32331),k=r(34224),S=r(33276),E=r(91155),P=(r(20341),r(59821)),I=r(22504),L=r(90758),R=r(44712),j=r(16008);function M(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function B(e){for(var t=1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):654
                                                                                                                                                                                                                                          Entropy (8bit):6.562072815334341
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:APCOVXm/a5c7TVwp50fOIRZH02TGuWtD8qP0u0tnyPb3SkXi9V:AqOoS5eVwvCZU2a7gtT
                                                                                                                                                                                                                                          MD5:37B2B4D195369F2F4578F8D3C1FE44D4
                                                                                                                                                                                                                                          SHA1:2A7BC0F9B4CE47A2ABD72D78B1D4A5BE10F93869
                                                                                                                                                                                                                                          SHA-256:A3E47A5854F423B11547F8C5520120CBB03BECDBA33572BEF1EAC11F9D636EE2
                                                                                                                                                                                                                                          SHA-512:DF7FCA2909480F06ACF9708FCBB46FCE19131BCB114E6CCB17427AFF92AC28F2893E771B6E7D0BDABCE6F1198B5DDD6111D11B6AE21CBC5A04282438F1A818E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/98996646-47c5-4020-ab1f-8e6b2ee39358.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHk......m..?..~f{Kk...d#/..m'...N.m.>..}..G....w..%R..$_S.. _JR.%g/..WER).....9]..O../#...j.u .Y0...........Y..fZ.R..!3.0,.!@.%9...0...`.2V.r.%..0.n~!F..(.U...2#.s.u.F.%9..b@..t..)Y.<..2..8.L..C.|h.....S.H..R{..k ..D.S.).E.A...TJ..N.....K......D...LF4v.8J..i)..iJ."..F.q..5....a.^5....1R.....(Q.N..`.3,P2\^.{.Z.i.,r....uR............O.....HI.INE.N.....VP8 2...p....*....>}0.G..!.7.....i....b_..G.....4.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):556
                                                                                                                                                                                                                                          Entropy (8bit):7.535644690056016
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:U5yNO+eVV4mOa7XAyzCqavhsyHbpKXqqsBTZr4iNwxl:Uv+LmLAhtsUbpKIF8uwxl
                                                                                                                                                                                                                                          MD5:D47F77015064BC22CAB39440D7FFDFA6
                                                                                                                                                                                                                                          SHA1:04851A767EB955DB82A446D9C2306B21769762B7
                                                                                                                                                                                                                                          SHA-256:CD02AB98D73BEB6F2C0106A1C35EB07E37F2F8926AE1A72030C83E9022B1824C
                                                                                                                                                                                                                                          SHA-512:F20AD2A56E305FD0E59F699DDE0751C4BF7651794CAFC3CB68560E8F58A6DBB4FCC4D3526A74C06CDD2279F3D612903CA6AE78DE4BD8E6FCC92AC9D1FFE16E68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/m/10c8dc94-290b-452b-a04b-c1cfd9061e96.png.slim.png?imageView2/2/w/99/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8X........;..;..ALPH.....g...$5z..=c.....z..5..(.-O......;D.'..$.?...5..].|{...|.~.......<.@..S.*).Z.:....<......?....U0..D..4p`.......v......r..PPb..,!E..........Z.*...[e.5-....yV.4.j.:..k..9U.y..g.R......y.W...Z..:.x.j....bQ.x....}Hr....A.in.RJ..`...6.N...VP8 ....P....*<.<.>.<.H%..!...q0..j..[.O...gr.r......H..z&u\.H....t.3..@K.0..v.`....1...+a.9a=..?...tMx.3....iW.3.l.]..D...V....:.)....n.....U.l.Z...HU..7\:R.l.T..,.nN.c..4[=....Q..s........nu...o..9Lkdw..... ......9M..9?....{.B.J.....%<.-.c~.\hY1....7......8....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10278
                                                                                                                                                                                                                                          Entropy (8bit):7.933910480378751
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:mef4pPioUPG9fC8/ClzGRFC8G4iB5gOVd8praz6w1111L7if8Ay:mw4Fio9fb/ClzGRNNiBf8RQ70y
                                                                                                                                                                                                                                          MD5:4C348885976B9AF129233BA210D9A6FD
                                                                                                                                                                                                                                          SHA1:B9FBD5054E5F8BEDDCFF4C0EF767AA6CC1D25A1F
                                                                                                                                                                                                                                          SHA-256:A68B6D541166BA10E048A36EA05BC6D5034C101FD367D06B0080318EFA294ECD
                                                                                                                                                                                                                                          SHA-512:DEFF298314788AC945DB2F54BCF000876C6505B5BE8749171E6AE796DAF99F0538989B5EF3BD342C6FF24D90EC29F7685AB87F727AA0C30E3EA6F0FF3C455BD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/24b9fbc2-ec64-4932-acec-f7d1e7f1fce2.png?imageView2/2/w/1000/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.(..WEBPVP8X..............ALPH.".......k+.}..17.(U.c...{7..%..b/..$n4......[4vM..v#.z..E%(vE........k.9.Z,.{..u]7.1.X...._...._...._...._...._....(*.#..............&..?0..i.l...m.A..H.~..?.....5c.y^...k..f..pF..].B..D.9."_...9...D]....s..7D.9.T..s....&.....w....d...e\\U.s..u*H.S).V..JL]A.B.SAR.T..ZN\Am..s..:'..u*H.:.*....\Q..5W+.u*H.:-....A\.J."..I...RN].VQ..)...p.9.. ...X......_.d.A..dR..:.....j.]...*.@\.mQ...m.........$.&8..._.r.]......N.}9;..UFo...[.....IU....f;...uz...rE+X..F/.|...R....#z.......m .:.{A......'.y.w..l.H5...].|..O.x....3...} NR.!..9.....; ..=O.Q......7..(v..s|...n.)&.....{.~.p....L..;.......>.G......Ov....tQ..h..C..........$g.d.......".t.{../..`i....^..}..b..;.w.o<.'GT#.q.:.7v^p. H......s|....)$N.c.Y.N.x..`].?x..#WW...{_.9.......~.....~;..S..|.U...$g}..3..x.A.j1...u..?~|..g.,#8.......... {.<..b..|.u?......s..+..)..|}.....{.L.._..@.$.F-..1pZ.R+...F..5..~C.h....R...<..%k......O#..O..r.......`..>....g...*..Q.-.....sW.j!.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                          Entropy (8bit):3.9939427079182677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6khESRYAU:YWQmkkAU
                                                                                                                                                                                                                                          MD5:A403D963D3E473A4E0D666F099F56E82
                                                                                                                                                                                                                                          SHA1:B8E64666721D6CA89C97EE413A96B74C2B331BD4
                                                                                                                                                                                                                                          SHA-256:A4332B1EEBAC4CA6B6E76A362DB06C44CF90C57FC0BCA620351C4797AA6E08DD
                                                                                                                                                                                                                                          SHA-512:2AD1519448088AB44852908C9A39F47D75D7587AF65493261C11861D2178AAA7268D8A2FCB046B18E14386926BEA84E89C9D90436393FBFE17EC970463469989
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"msg":"internal error"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1246
                                                                                                                                                                                                                                          Entropy (8bit):7.80723704551056
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:M+FR9aTnBzCyWOKP99W/+5AiSAZACCjYpeY/gtagAr55dyHgl/g+NXf:r9aTYyWOy3WUPZVCjKe4GagAl5l9g+pf
                                                                                                                                                                                                                                          MD5:0564F788B7A8268DD8F863A8B67C39A9
                                                                                                                                                                                                                                          SHA1:BDE56073C45BDC1347B02EAD7219846DC0C7C0AD
                                                                                                                                                                                                                                          SHA-256:013B4D8D3BDCC36481BEE5F9129D845A57756883F7E0FA74CDA91A01A1D601A6
                                                                                                                                                                                                                                          SHA-512:24EDC2E5EBF780FA9B7BCFCD1BD985827056AB41434EA77CC74FD766BA0431FAC50C7058CAD8A3ABE688701EDD04DF58252B6D26DA4AF6615684106B672D8978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....g.&.$5x)...?".....JL.rlm;..m....f.>)S.OF`t....8.........."...m#E.1.l. .v._....:.......R.K....D..&......W..s]..v^....Sm...I..`E]L4....a..su......ult...F..........8.y..;~A..:@.b..Q..(..l..q..bN).B<`..x.X...0...>..9.I.y.i.y.Y..@<.V..>.....{..g.....W...../.C...&@.....|...........5......B.. ...e...p.....y..>.I..k8......p(........O8......G.X...1...v....w.(f......?...A.|.#....W^ b..H.o^./.V.2..+.....n..v._....:1+.VP8 .........*Z.Z.>.:.G..".-R.p...c...[.......f8....."..5]...z..._XV....Y..!.U.;Z...O.~L.E..cn)&E./...."*k..zV.....E......h..Q.A.qu.........x._uYq....h.YoZ......h.*.....P...2..SK.....Z..9.|.E..D..9$.......i...RJ..O>56F.`..?m.erR ...`....0..r[..D...C..[........Xg..q..q...._.....e1zo.`..{............W.al.Fr..;...S.8.0F=^}...O.r..D..J..qm.?.p5.xj.A...Am..*..q..De*.m...f..B..#.Xp,......U....5.J.lY.w...#..U.Z.{+.....4yk ..&..t.....y.E.Im..Z..%....7.....?..d .Y..9.bL....J..i.....R.s....e.pf@......M*.@
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16952), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16952
                                                                                                                                                                                                                                          Entropy (8bit):5.47369785276181
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lTKIehU02+BGhUjTlDF6RTI2TXYmb1TWNLuFrZuliwMISLZASqBkNsR+:QLhU8IhWDgJI6Imb0N6/wMIwKlkNsR+
                                                                                                                                                                                                                                          MD5:D1E26A9970BB2F73ED695FCD91FC537C
                                                                                                                                                                                                                                          SHA1:38A3999C6D481A2ABEB11662EFA37B5704FE8BF8
                                                                                                                                                                                                                                          SHA-256:7D24574F4987F1E671AA853593F2867C9B8D0AF86270C464BC5552A2EEEBF919
                                                                                                                                                                                                                                          SHA-512:D4A0117E7F5FDAFE46CBC645BB0C11C049696623FA51F001D2F05A0F9CCB87777AB02563921C1D4417D5CF4D979EF5FC4A2C0D9B7EBBAC785118AEB26310375B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_toolbar-ba71bbdfa5559202ec50.css
                                                                                                                                                                                                                                          Preview:._3qsXqZ9V{height:56px;opacity:1;transition:height .1s,opacity .2s}._2YUQta0U,._3qsXqZ9V{position:relative;width:100%}._2YUQta0U{height:0;opacity:0;transition:height .2s,opacity .1s}._3ZgyglzR{width:100%;height:56px;border-radius:8px;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:column;cursor:pointer}._3ZgyglzR:hover{background:#ececec}.GmRno7XL{width:22px;height:22px;margin-bottom:4px;margin-top:-4px;display:inline-block;background-repeat:no-repeat;background-size:100% 100%;background-image:url("data:image/svg+xml;utf8,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 version=%221.1%22 xmlns:xlink=%22http://www.w3.org/1999/xlink%22 viewBox=%220 0 1024 1024%22 fill=%22%23000%22%3E%3Cpath d=%22M156.8 597.6l325.8-311.1c15.2-14.5 38.4-15.6 54.9-3.4l3.9 3.4 325.8 311.1c17 16.2 17.6 43.2 1.4 60.2-15.1 15.8-39.4 17.5-56.4 4.6l-3.8-3.2-296.4-283-296.4 283c-15.8 15.1-40.2 15.6-56.6 2l-3.6-3.4c-15
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2912
                                                                                                                                                                                                                                          Entropy (8bit):7.907065364236487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:CPmdOHoRfCaC3/jVDoSxHQSKppa3I5wHJybEUqGiD8QC0BIE84VxConEwm94YaE8:sIRNQ/JDomXKpp9Vfa84VZE7XaE8
                                                                                                                                                                                                                                          MD5:7C165C78307F2D3C325979BFDB7A3C51
                                                                                                                                                                                                                                          SHA1:A0FACB7752CED7328A6943F8FF52D2D1BF1E8C44
                                                                                                                                                                                                                                          SHA-256:01E81789432FF12F6BBB5720D05E59EAA028AA61831F11C366B47168092D9E4A
                                                                                                                                                                                                                                          SHA-512:967A21CB661E2332FD5E76198B1AD665FFFB76FD62DDBBED6DA1147CFA498A06F6B4609E1302872221F1F910DC2DBEFC15D41253C759E6D063A952113EC7A216
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFX...WEBPVP8X........u..{..ALPH......Z.v.Z....T.jP.*..5.:..<...D.B5...m@: ?[:..PDL..'._..<.#..D.....C$...k..Zk...`..||..N"....9.,....A..M..$0q...`z3q....9.......[..z.....X......X.d...E,.-.Y..2..M...X.d.q........o..,..Ns;....lf..=.$.;.3V.|=!...0.......n.YY.........n..Y..+.J.o...3...I...gE.'.&...U..&].7.....W.6.....A.....i.g..Xa........l.m0..q:..S.:.N.E.....}.i...N.Vw..7!Jk.E...rLin..q=.r.1..........o*w.....Z.G...Zka..V...L}.>.A..X.,..>w......>.6m6z...^....].x.u.....FMF|h5..`.c..N...F-F|iv.v.....|.4H8.i..@./..U....]..../...Q..3G.F.{..i.i..`.D..|....HWi..6i.e$4.%.h.g).G.v.a.h.b.DB.....:.rOy@.v....k7......Kke.....R..r...Qg.a)L....@.....1..y...\....x..{Ni.cp....VP8 .....'...*v.|.>.@.I....'.Lh...b...\.k|N......~...y......|wyV......,..A..\N.P!\..J3...W{..Qz....@..@m.C3.n)......!....E.).].v.I$..._...m.......;.?ax*B_..].[.h0..i.YJ.K.<{....+....z..%..A(....r ..G..@'.P........7..... .A/....v.V...K.Tbx...*.^.-Q..y.8X...=f.c.3.Kx..q..b.......m..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):568
                                                                                                                                                                                                                                          Entropy (8bit):7.444657878464715
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:A5OfbmbiKPdsqk7aSHoxCHSCexvC+W5FSR6hea2c7ePYHHYTTEdU:7fSbBKqtSHoJxKuA4ahygH4TYdU
                                                                                                                                                                                                                                          MD5:CB426E3C5F9F8E91C09F1884728D4034
                                                                                                                                                                                                                                          SHA1:416EEEB72F37888BEC87DCFE222FB2ED06464D55
                                                                                                                                                                                                                                          SHA-256:7B4A99E8063027B9BACD53E6342C22D7695D71D73EC3D4B63635C21F7F2B426F
                                                                                                                                                                                                                                          SHA-512:D023388EAEE5761F403238309DF547CF7198C3C989FE61948C776712E2218A4E3CBCCD11D65D05AA4E49E99C7DE54A80A547E829668295B37BBAF0E70BC977EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1eac59c357/6e8b13af-22b1-489a-b073-01fb1550f92c.png?imageView2/2/w/100/q/60/format/webp
                                                                                                                                                                                                                                          Preview:RIFF0...WEBPVP8X........G..G..ALPH.......m.19.`m#.....e.9i'...Uag'...m..\....=.z....i..............Ia?.E?..h.o...:....H8.4........9s...a.v.D0_.M.z..2......3%....;YY.*.....X.p5.k6..$.<.0[.E.[.$\.....3........EF..=.E...X..8........h:.l...g5]...Y.\m.e....v.....QT..`...zx.7......d/.T;.L..M.w.`....RO#..S..\...`.(......c.....[.F.."... w..!..,i.j....,.m..j.^..~..7..^5T....q..-C.q.:..l3:...'.NU8.$...>.E.;...F<.E.....y!2`..W..b...>..0$...VP8 j........*H.H.>y..G....9.....i........|E.$......1'Z....x....>..>.....X.-......v?....c?.F.w.......[.....'....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4698
                                                                                                                                                                                                                                          Entropy (8bit):7.94595713498524
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:4jPIhd3OqAKXySv0qJ20fj6lqa5te/RRDC99FyyYuJ8UxBSQLa7smlt:4zcdhAKPv3J2OW2RRm9ayYuJ8KcWa7sS
                                                                                                                                                                                                                                          MD5:6E529CAB5D736883FCC2F128B4C8FD10
                                                                                                                                                                                                                                          SHA1:35B488287C15360750F0EC3EF0C3EB330CE55EEE
                                                                                                                                                                                                                                          SHA-256:9E9DF002589F38173B082323FCCBA492CB01A52B5F12826D882FA0599E92D3EC
                                                                                                                                                                                                                                          SHA-512:5B3F0B0DEBE163AAFC983BE4EE9667FA73CB0080C52C0D46C4B791E5241D53F3E8810369B142827F6FE2E28D0E063942C7EE97A4297E0DFB379D4667E3021E45
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8X...........I..ALPHc.....@m.*..]U..%SdY..r..;...0..f2$c.g....qx.033.c.X2J...Z{W.n)..Z..!.m$G.....O..m.....y.....?...!.?.(.(....u.5..6.}g.tKRM~..x...".(Q.....I.[.<c.......{.x.....V......'.........-YA.TRz...`"r"W..e.{g>/...g...0........D.2A)+....SE.:.,Q.j.7!....;.sU=..N.1dhXCF........q.D....]1...~..Q=!.....6d.!=....2x...;j.....b..>..3...ZBy.>|..ce....CF....)....<...S..)p...{.....wP....1f.'....A] Bj....u.Q...8....._.=.....QC.Fk..._.!F.......=...S..&..o..agt.BJl>v..a.W..E...9.*T....eX.OC..{..m.C..x.Wt$........i.A.....,.@./..>..+....l..B..=..:..MQ.;.-...z..Oh.#..C....6.yk_....e._D....Q;.]#D.a!]..o.M.z.0.. ......y.p}..Gop.6.Z.W......Lcxe....vC.JN...o...P-..=KZ..j.t.;..n.H$......V.X.V..5..rj..m.K..$.)..qZ..E.MS..Z;.B..X*q........e....e.%.-......."....A.J.$.(.....c..f9..W...~Bg.h.,..x....N.\....T.uNQ8~e<..Z..g.V...*........d..byB.....9.S.8t...../...p...y..6NJY3.....M.yy.4.O.H\Imh,Ik.5..L..E..dd.*..A..5^..1...(.Cm\...y.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1362
                                                                                                                                                                                                                                          Entropy (8bit):7.8317454724770945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mFAgmufj1FE5bbA1hilIwrumi49Ssv65h8NnFxzDuPBGigZFKhCUtsHKCwaYo:mqUfzxImZmi8xyUNFxPuZ5c4CUu
                                                                                                                                                                                                                                          MD5:E04783D2E09FDC1D181DA16C356A0F0F
                                                                                                                                                                                                                                          SHA1:BC86E02F33C0B6BD3801364246A5805FD55BDF31
                                                                                                                                                                                                                                          SHA-256:6C6E8BDDADBE7F2767577D15FCBD5FD35E5F75A492A537B2C58B9686FBB49D56
                                                                                                                                                                                                                                          SHA-512:89A798925F183F946F48CB83F28B643B6F8000DA1B8D857C7EC682170E0A7740F9B8104F043AFB92983DA829EE4D5D4C6BC379FF3F04D3ECC4825B528B52AA46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFJ...WEBPVP8X........Y..Y..ALPH.....O....8|9.. .....L......6)rS....P.R..!d.6.(3{&.6<.=U...]....3p.HQr|.{0o ..7?|(.o6....,#c(...~..2.L\x......A.y.[...,.*..h-...YM<Sp>\.K'...E#..6.WrO...e+.X.MWQ...)>......B5..9~..g...B.H<..M..O.j.U#....EP....q?..0bc....'..#z..;....V......Ze..[.P:.lCl..>.R..}CY.*.]..}.:....K.>...T...P..b(..8.....~.>.._.7(..P..(].'..q#.S.?..O=.'..=..|._*.g......6t..E.p...CDl...k..38.O...4.m.W(.....A.l..._.H..._kj.=.-.M:/..0O.^..~.+..'......]..^...)B.E..o~.P>.lR^.VP8 T........*Z.Z.>.:.H%.".,rN(...@.N.Y9...G6...e...Gj.o.@-M..J............O.V...}.z.6........b.S.EP......;<.+..e[............O.1.m.......o.I3.....5..?.......e59\.j......s....../.T.%#..xX...-/.l..K..H@....O..S..r.;...|......!...y..s....x.r...B...J7..l.].4.2...q......y+<.].."A....O..i./..r5../e#$....0M.....g>..$K.k..n........IGw.<..y...6..N2l:W.@.3..Flg..).K,o5.2.NT...GC..!H....>G......2.*. .-[..."....1......p....W....d......:./..]Z.d...v%....pt..K,k..<..|Y#.JM.e$..\.\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3590
                                                                                                                                                                                                                                          Entropy (8bit):7.855315927801569
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:9chXyobb8wZmJkUzceYFSNC1G0ijwYUL+w:QFbAw0JkUweYv1Vikx+w
                                                                                                                                                                                                                                          MD5:25B96D3025959EE8DD098763E8643262
                                                                                                                                                                                                                                          SHA1:7F352FDF8C4DFF96C432A1747D22E6B3AA9CF854
                                                                                                                                                                                                                                          SHA-256:D0B7F6609F83CB63440CE892FF7CCCA16DF972367D09263647A56A31F29E21C0
                                                                                                                                                                                                                                          SHA-512:7CF2D677CD613D510413CC505AE053194F6063326EA6D4D356B87687C77730CDF1A5327795C6C49243BCD504B9B2D4C6DF0804FEF7C26FBACE815D817AB4A60F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....c...*....?q.._..4?..{....b.....h..._.....<.......I.y.|....[..R......4.p.....@.D..fD..\.#...5Z;.#E..1?+...."Om..~-./.Yp....f........y...Q.1J....E^...u...m*..&LL)..j&.f.mr..,$.G..ea..j..x...N.e....GqC;....e.'.j.v...,.+.t.C....;.EI..wy|2...6.....VG.[.Q]!..T.r]......I........1...s.la[Io...tXVK.P4...!m...X}....s....;..q.z.s..A.&.J?...]...j@.....*s...4G....).!..m.......O.i#.8Fie.4.U.O.<i..,.. ..3..ff.v..h......7.._.v.....=.+..8.\.P..r .p.#...=..s.&4\.o..s.......C.....(.\b..!.....e"t1...`=Uf....|wi *:.....=..\^n!.._..=..f..Hq.Z........+....W........e.ho...Qo.....D..Us..9.....\....O....TuP...@1I.....7|...h.?.....f,&&@i.....>}.a......+..+_......X.D...$r....)...<...r2..B.....p.{..:.T........`l.e.a3.._..$KV.N.\.`..]7k.....z..."`....l[.&.%...... .G.....[..((...U..r..I..)w.f].....Q.U..[._g\.b............EURC.?.o.H..1.@..*(&S.}.2.f....n.pI.}....7...&.mx.($.?....R'...%/..[...Q....s4...j..34......FD..T.@G..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2374
                                                                                                                                                                                                                                          Entropy (8bit):7.901384450340606
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:D0ZVrwwO0okh1XY2JN4fNhw0O7eqCQvqun4BSr6wwxs7jYn6rakHWDdbs:D0ZVswOcY20w0A5yt5S7jS1k2W
                                                                                                                                                                                                                                          MD5:CB0475DD7A11C46DA89191945A0906F5
                                                                                                                                                                                                                                          SHA1:A94D26DF42E129AAA0016303CF6D93E781B9909E
                                                                                                                                                                                                                                          SHA-256:F11411EE9A5E8E7203E61C3C84CB30CA2A8E88DFEDD468C94499550C3ED34445
                                                                                                                                                                                                                                          SHA-512:18EEE12E6ADD327D7725B9950608F84054BF7615BF0D5047B47676499D7E18209B019B8EDB8EAC3F19BE2246C559742A2FB93D7F91CFC11B57B0A1C8A80840C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF>...WEBPVP8X..............ALPHu....7@&...Q...I....o.G.l;.!.x...(...?\./..r..E.....J...5..3...>.....Y.g......[..&............. `...]@..=..7...{+....Z..VP8 .....0...*....>.<.G.....3m(...b8..@$ .....H......c....G.i?.<}{.s......)........R./L~A7...u..m?.(...~..e3AV..<....#[... .~c..Kuz.d........Fd...{.q3.....Y.....)J..M..[2.$,...I..^.H.....'RuNU...:N..Aa....!.A...3.v..6/3(....z.J..C.>...>._..>...(q.;.%.?.{%...O...aC...T1..o-........p.u...'....?..E.sJ...^5...z.3.....Zy.`...B.}......r..8.*.]m.6.Z...Vg.O=....."(..8.<+B..gd,{T.l..........C~.....?.ng...O;...3j.q...........t3.....?.?..@.e.....P'W.N...-........x^wV..\[`.O...!.!..{l..H.~B..S..Xi.._...2z."q^gI.jF.H.^*[4..#.......39.....]...)O.~u+.}t.%h....N..?.....7.+...cq.P........(.....O..J."D.. .L...G..}N.}..7H.b.R'[.W.%.....\..."."........&..7p..y/..z-5....4H.6.J...<...X~....B.(J#J.l..M..L....d]../E.^...<..Q:Hw.zow.#RoN...PyA..#..$w.Z.....q.7..e.]..1...E..........O...#.Z...=..&.Bu..*xJ.i...+~....A.}.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x76, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2492
                                                                                                                                                                                                                                          Entropy (8bit):7.917300227837938
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:AE1Js3A8oboME37V6ELP4Sh7SQf35Z2bErcWKF5y8LI2/L8BkMirP4CK5om:NJs3eWB/P48OGn7hKPZs2hMirP4CW
                                                                                                                                                                                                                                          MD5:8A63C0788C5E474E4109323CF41FDF9E
                                                                                                                                                                                                                                          SHA1:D1F4422AFE59487367B29F0E06F2518841926B96
                                                                                                                                                                                                                                          SHA-256:B6D7543D3E387C0C140B56231630CE225234EAB8E4CB2F1C2456D5F134D4EB34
                                                                                                                                                                                                                                          SHA-512:2543623EDD6CF3CD36D4738BAFC8BFDFC03051A2A6B7EB6AD048593C38439DF54384E5CBAAF61D93328EE983F771F45E72EA473B728087E38616173790632710
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/7c7f55c7-6906-418f-b435-547aa46dc83b.png?imageView2/2/w/300/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....1...*..L.>.H.K...........@.l.._....RW.....w....`<.....y.z.tW.........CR....i....Mk~...9.I.(.;...x.V...`....(.B..y#..1w...g.n.E'^...D!...M.4.?.'......[......21...V....6.,.?.h..'.X7.b+..p....!D..7d.D.B.>..V0.........D.........=V..q.....\$mi....)p.........ARU.*......wdvg..~.N..l"_.A...N.9..==<Z......t.R..E. ......dbm......n.f..o..C.......B^AO......UuT..9;..U~.C=>..;..E.1.1u.....................mC.....P.ei.v2...@/.Y..u~[7...q..mM....{.x...t"#\h.#....z...gY.c.1qB]/......._1...M.b9...C...?tp.v..1..P.Y*{.&#....as....E...4P...1.....8.6$....ORO,m.j..vG..6...R."..x....a.OZP.o.`6......@.u....u...."k.....9/L.,}T!Y...;...g..B....^].P...(..&...p.b...=s...Z`.#G.lT....TR....xo.h.z.K..L>6{..P..}.2S.i..?^.1.!.@..~.....J.]...y...."....a..-.|..T.n^X....kw.?y..`.G..r../.nO.....F...y.......I.l_Yb..I......r...2..)......1.b..K.g.N.q..$Son...%~.C...'i.m...=..$r..@Y....A..... L...............e8..g.A.N..]W.GQ.q....4... F!.Z...~...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):105934
                                                                                                                                                                                                                                          Entropy (8bit):5.466339258558106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:eC1nZYd8aRLa8lSJUnAZRSgjYw1MfNZR975Vu/klYuYdv3M2yRd6LSE:eP8aRLJGvPZ2w/D
                                                                                                                                                                                                                                          MD5:A2AA516D3F01B5BAD5E7BEAC0A9F22C8
                                                                                                                                                                                                                                          SHA1:5811643D82A10CC0B7A98FF5CE4CE751BB64D628
                                                                                                                                                                                                                                          SHA-256:444EE83FB09B9FE0D8F070918B696C1A5BEB8742F0D08F11CA2F1C7C828B5A2B
                                                                                                                                                                                                                                          SHA-512:FCB96E223A2D4317078578892AC9AC89EDC34B0AF430BD31F65C397D5E4702D09C5C1A43EE08E67EF2A13AB3CFA555D8168D4DA0F307F84DB342F672699CA6EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/20_81a566316b9785b3f7f7.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[20],{15960:function(e,t,n){"use strict";n.d(t,{A:function(){return T}});var r=n(67990),o=n(30521),i=n(30558),a=(n(74701),n(84740)),c=n(32485),u=n.n(c),l=n(25298),s=n(36481),f=n(12634),p=n(68367),d=n(25044),v=n(60218),m=n(20835),h=n(84504),g=n(81915),b=n(65904),y=n(91534),A=n(11425),x=n(68838),w=n.n(x),E=n(56077),O=(0,h.tb)();function k(){return(k=(0,A.A)(w().mark((function e(t){var n;return w().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return(null===(n=null==t?void 0:t.hideLine)||void 0===n||n)&&O.platform===E.i9.NativeIOS&&C(0),e.abrupt("return",(0,m.eQ)("JSUIControl","hideTitleBarCover"));case 3:case"end":return e.stop()}}),e)})))).apply(this,arguments)}function C(e){return(0,m.eQ)("JSUIControl","setNavigationBarBottomLine",{hide_line:e})}function P(e){var t;return(null===(t=null==e?void 0:e.hideLine)||void 0===t||t)&&O.platform===E.i9.NativeIOS&&C(1),function(e){return(0,m.eQ)("JSUIControl","s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):308
                                                                                                                                                                                                                                          Entropy (8bit):6.711932089820127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEAcfIku43YfqQc2q3/6TF0r8kjfz4yF9o1m3Jpidp:6v/7MLJKfNw3/6TF0rtbBaQ4
                                                                                                                                                                                                                                          MD5:C4C8BBEFA6759BE45D8BE65DEBB9DA93
                                                                                                                                                                                                                                          SHA1:ADE55D7A79AD1DD2E82F850D1BCED9C33A988B9F
                                                                                                                                                                                                                                          SHA-256:63C8F27F78EC90220528EBA78EED7D00A0A3BBC49ABE8627128515B175BC2BBB
                                                                                                                                                                                                                                          SHA-512:5CC5D6CA69B14AB97DE3286D95B4FF3CD85D7B611B8ED28C89869A15E44EC2EE26B3D0B2C120AF378778D58C0D6A0356E0083CEF8FE90B6B8EDB10944B0B12A2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...3PLTEtttYYYhhh...WWWbbblll......RRR...^^^...........|||.g.....tRNS.........U?..u....pHYs.................IDATx.mQ[..!.SY....?m......F".!.jL..X..5w.D.z~.g."+.e=../..[.."...V.<d..s0J..z...24=.^C....&.C....r]#.BW..yvT|.mw/2K.4..c...5.?...?:............L.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7318), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7318
                                                                                                                                                                                                                                          Entropy (8bit):5.441594037938101
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:QVnpPXboUqxr6oZVSiGqAD5Cnl3Xd5eDgEd9QkLnL:EroTLpGqC2XdFi9QyL
                                                                                                                                                                                                                                          MD5:61CC605FCBB34974A1F6A6B501D102DA
                                                                                                                                                                                                                                          SHA1:E11387C1E596058E39C9559BFE31762814DFDE02
                                                                                                                                                                                                                                          SHA-256:EF883524CAAF48E6A8722241A4F2A4F79001B00FA3C52CB256971728F787FBF6
                                                                                                                                                                                                                                          SHA-512:4BB4E9382C78CB3DD8B1C5E9B7D6064DBDC48670A089152EA3860F31AB4246F91258E940B985920130CC05D881C0443BAA8A3D0D015F802EA60C68469FE3C6D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_sc_sidebar-0605fbb3bad26f03b546.css
                                                                                                                                                                                                                                          Preview:._54wuMOOG{top:2px;right:2px}._54wuMOOG,._54wuMOOG ._25ULmW29{max-width:22px;height:12px}._1WpFO4N6{top:5px;right:5px}._1WpFO4N6,._1WpFO4N6 ._25ULmW29{max-width:38px;height:20px}._2A05cc-z{z-index:9;cursor:pointer;position:absolute}._2nTTEnPo{background:#fff;border:1px solid #ddd;border-radius:4px;overflow:hidden;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row;padding:0 8px;box-sizing:border-box;cursor:pointer;line-height:30px}._2nTTEnPo:hover{border:1px solid #222}._2nTTEnPo .Dbn6k7cu{flex:1;font-size:14px;color:#222;font-weight:500}._2nTTEnPo .iijoi5pk{flex-shrink:0;width:11px}._2nTTEnPo ._2lJW_3b7{width:11px;height:11px;fill:#222;color:#222}._2nTTEnPo ._2B2sppsA{font-size:14px;color:#222;font-weight:400;margin-right:6px;white-space:pre}.bFk3uC5Z{width:72px;height:22px;line-height:18px}.bFk3uC5Z .iijoi5pk{height:20px;padding-top:2px}._2nTTEnPo._3QywjiK2{min-width:104px;height:30px
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36936
                                                                                                                                                                                                                                          Entropy (8bit):7.967029866413488
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KdUOavFM1muYTI2gSnbKiLn/Y2B22iA90R1hjIZgK:KSOe+1msbeOiLAa22is2hIZgK
                                                                                                                                                                                                                                          MD5:B769546522C56713CEAB8EC358BB22EF
                                                                                                                                                                                                                                          SHA1:D1BFDBF3DA6CC59ACF1FF9068BBEABD17E00FDAE
                                                                                                                                                                                                                                          SHA-256:855BC78ABA8C9AFA1A0773C1D11C4E55971AC2D1F2C7D3EC041596A71C79610D
                                                                                                                                                                                                                                          SHA-512:DC89DDA37EFC72118895644A8547B87E3235CB1DC6AC4414197CCE37533FDB9EAE0B98E32983CB0075F60035C1EE2CEB80DFAA7D898DBAE5FF3460BB6D788B4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X..............ALPH.I....'$H..xkD..9..q$..........WbRf..Oa<...1..&I.$..... .ZAP....R..P.I.Z...IR....&x.=`;{..d.X.c.F.........h.M..;IS..[q..E_.w.3...`...pw...!/.:..:dP...jI..@..s....".?.h..?=...............l..k.if.!f.P.K.....P...h....C,.l.P......j.&.^....~>...8.s;....................................................................>.Y...#_,..Qo.1.....*o...|;Z..L...W.&.e.q[n<..'....d...$..k.9...`.:...SUL|X.O.~.......d.0......D.0..G..(...).e..L.4....w.j.....mp.y#j...S.F..j...S.V..1.t....L.M5..-.N...bV....e..l.....`.........*..`.y)...F..o1I.....2.......F..pX...-o.n..k.md.`.y..R0.<.....T..p.|.E..Q.6.T.F..hS......Mk.|...o..V.PS.....H....,k.i<.<`......4...r=m.i..mj...2.j6./...7..s.Y..m|i*2.......RR/...S.J@.I..|.j...?N...Qz..U[O]<......(....E...<1.Qv..6:........c...{...?..m..-.P..c..Q......b..dA1|.F...O..wf....A..-..zX..Y~.z.....h....#.e...[...sE.......Dyc.|......w./...........F.(D.z'.S...I..Q..$.ZU.&....{...OVc.I..oi.iGro..o.('jJ._.'y
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2712
                                                                                                                                                                                                                                          Entropy (8bit):7.917203384490271
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Z5fUvf2iUnafg8ByriM+EkwRXieW9KKbMsXWLO0/OroYtDQifcU8z/wplOhkq4dg:Z5f2fTUaY8Bsx+rwyeWCsXboJQp8z/eE
                                                                                                                                                                                                                                          MD5:6EB142C4A64B0DF32E8948986838D365
                                                                                                                                                                                                                                          SHA1:0D4CFE0A076DA7D9D98235F3EADB5E50A4CEEFEC
                                                                                                                                                                                                                                          SHA-256:9DE24A4D338F62CCCFE0BC0FA0CE7837A33413EF6F6E9E5906AF87EE7E470CC7
                                                                                                                                                                                                                                          SHA-512:016E7D4B657ECFECB6C61B413D6160BF90C38DA6FEA7DE40A00B1888B9A60596FDAD53BC6513D43895DDC2C1EAB2277D275C4FE1E345A0D6D16FB16616B4BFE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPH.....o....6.Q^..D.@D.../.s..........t.....`fb..2......Z".?.e:....2^V6ziV....7.......jp...........|K.H... ........`6A.xY..)..l...VP8 ....P....*..~.>.B.J.....w.....M..6...lv..!..7...^j?h=X}&.#.'.s{=.6y?..j...J=...Q.U.........F.^..E......z..=.....`..^...z..7.:.fu...8...;...&..6cW....3....6.'S..,.:XCB.xC.K.rb...Wh..Hz.+..y..).^..0...,..n... .....\....?.l..T....3TJ'<.......fZ..R....Y...H.z.$j..-3.?..fVF.G.|...2.(.9u..G.g..$.....{..~Ut.s+q..}u.../.....cc.*...=1......R;......=....!.e..[...i.,. .....;.........KDCe...Q.U.b........f....&.a.a.+ZT..4..Zj..TP.#k...c./...Z..t.....'.'...!0.....B.............F't.Kr...P.|@g9,..).x.2...r{.:bJ.~...2.......C....<..{..2.......'.......M...fy.C.O...)....A..,.T=".."..`q.U..NM.s4..[.7.@)<.B.....r...Q.<*....8.5.."+..g.4..].........d..O&.9.8].6'......+.+..?0.{..B..?Q.V..y..X7.x{0~....l...A....;..G.Q....d.d..Tw.s.jJ%.]I.k...z...2$R...@MA.{B.&o.'.c.b)3;..N..rJ....mz....Qg+@q._|..).6..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                          Entropy (8bit):7.881438987538913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:qgVi30t0KmrDtyJQoBEJ7snYETVRJRomK7vMd89/kS:qvXKItEjYARJRo9A+GS
                                                                                                                                                                                                                                          MD5:0C2F613B78EA76741DA0D0BF0817B9BB
                                                                                                                                                                                                                                          SHA1:428D7380946F07C75B0135060A98252AF37D1127
                                                                                                                                                                                                                                          SHA-256:B674A6DA15269FDFE9D04FA68CE95974DCF1ACE0C6DF42E4806C04BACAC83617
                                                                                                                                                                                                                                          SHA-512:6EB5E6310AE0ACC1C800A6C1C45ABF59F04D080CE4C6A3FCD6EAA3124B4A05FF37EC1D425F32D542CCD5FC511EBA8F129BAD0E720225DF23FF717C6EDDC152A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........Q..ALPHH...._` m....K..k:....<.=...mU.;..7...7.$....,..@.{.s.>.Z*.....#..}..b.....o......y..O...i/@...B.5.4..xt...CG..A.}4a.h.R.%...xL...(\..Mb0.B....4..hAB.,)......l...($....Cy........!...-../5.).RR...`?f.1.......\:.L..$%.g(LO...$.I."1K...g.s.jXe.\P^..P0^..y...&1..cWH..#..G6H.i?.q\.j..s.\.a~|...z..........o_...........VP8 \....$...*..R.>.B.K.."...i...e...{f....I...t.y...).y.....'.........=...E..};..J.@/V~....'./4.E...K....x.....\..-.....p@..m..;h...F.Z6`$..3.{...[.ZR...C.N..2.T...U.YP..'......L....8.5.E.G".Xn...&..B.go./o}.D....6..<..;......7.Z.y......n....DF.S.^.X.r..9.....8...9..2.u9$0uzD..|............I.y..n..+....q...qQP..wF........|......[n...|c3...M,..Y...v.f.JN.(.g.a..t{....v...,?..'....";....<...9Gz+7.%F.......uE..N....s...L.M1....`..}.....d......0.GL...>n>}M.f..o*...C=..Y.g[+.~.z..5!?UI_............Vm.X...#..kg.\.6...]..w..3AX=?.S~..;/..N+.Kxc~..;^.m....a....S.y..&.F......A... ........j....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18973
                                                                                                                                                                                                                                          Entropy (8bit):5.5593195947207885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dhooDcIh71y80auws9r4ndlSKp8Rg54jQNqkZDO8j2ABk9BRUXW3W1jLXu/PRz:HxH0attn3b8Rg5IQNqqK8j7Bf8WhL+Hh
                                                                                                                                                                                                                                          MD5:986E8DB47A1FB5073FAE510B12CC19FA
                                                                                                                                                                                                                                          SHA1:3BA59AB83160C83B1ABB39C23EA905B1DE7DCE8A
                                                                                                                                                                                                                                          SHA-256:D79343799E6905EA10866E8D7091B518959B2BE6D329F8F3681F2E7F6D0443EB
                                                                                                                                                                                                                                          SHA-512:D1EC32D3532C7BE7E50111172D5874B190C96BAB431A448DC20E6F6403503C3A6A69290B161C565FF04362288BE7C0E19B8230207FAE845E84C8DB50083387F4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_82fd18fe48b1b968fc28.js
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_domino_2929_bootstraped)return;self.webpackChunkmobile_bg_web_domino_2929_bootstraped=!0}var e,s,t,a,r={},o={};function n(e){var s=o[e];if(void 0!==s)return s.exports;var t=o[e]={id:e,loaded:!1,exports:{}};return r[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=r,n.amdD=function(){throw new Error("define cannot be used indirect")},n.amdO={},e=[],n.O=function(s,t,a,r){if(!t){var o=1/0;for(d=0;d<e.length;d++){t=e[d][0],a=e[d][1],r=e[d][2];for(var c=!0,i=0;i<t.length;i++)(!1&r||o>=r)&&Object.keys(n.O).every((function(e){return n.O[e](t[i])}))?t.splice(i--,1):(c=!1,r<o&&(o=r));if(c){e.splice(d--,1);var f=a();void 0!==f&&(s=f)}}return s}r=r||0;for(var d=e.length;d>0&&e[d-1][2]>r;d--)e[d]=e[d-1];e[d]=[t,a,r]},n.F={},n.E=function(e){Object.keys(n.F).map((function(s){n.F[s](e)}))},n.n=function(e){var s=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(s,{a:s}),s},t=Obj
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2966
                                                                                                                                                                                                                                          Entropy (8bit):5.103330018352683
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YCJSfnS8SL869S5RSUXvcSJS18+SChS8QSpSHS9xYSJF3YTShS9SgScSNHS8sFii:X8Zfi88pTIliRoGbwMb2
                                                                                                                                                                                                                                          MD5:25A8F652083E8C62B8EC526CBF567B54
                                                                                                                                                                                                                                          SHA1:6E87FE74475EC8D109CA502F0B8AD7B33FF9A89A
                                                                                                                                                                                                                                          SHA-256:ED051049FF51B8942A71C3DB5B80D89E3B67C9EBB0F0C4B9AEBC38FD2B9EA205
                                                                                                                                                                                                                                          SHA-512:C80C81FA201E965611940706D915D223CB77DA0B605D28D5F8DE27C88E286E889137A5401B4A2A5740A0EA9528F26BFC9320798F12C67EEAE1104E2B09DB3B36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"supported_pay_icon_list":["https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png","https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png","https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7d02a691-5391-418d-a38e-eadde739e22e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/baacbca4-6cbb-41ce
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1896
                                                                                                                                                                                                                                          Entropy (8bit):7.692121752115296
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S911bbotgOlB8QiPYO6zoNg5/Ci2TDEdmMdMU:btFfKYO68N//imMdb
                                                                                                                                                                                                                                          MD5:CFC6DDD5550D1010750EF4B5077B0918
                                                                                                                                                                                                                                          SHA1:7FC72D341C3F87694798F76F5AB09B0323477804
                                                                                                                                                                                                                                          SHA-256:AB7D7F349F42BA6F314CAAAB1FDDF32E57A9289E19904880B6153F3F72E81AEB
                                                                                                                                                                                                                                          SHA-512:686D097B32EBAFF29BE5CF8538CF05F48F41FF98C6B9972C037042EE0945D32EDAC410D3C70BC8CED2FB8AE4A3B20650E78FB336FC46C44A8E4183B821800D01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF`...WEBPVP8X..............VP8 .....?...*....?q..a4........in.9.bg..=lx...R..... KbT...t.....p%B.+.:+zE-it.y.|.>...".xk.(y............SPb...c.,5..D.'ah..r..$."z.6.h.....`K.~UV.'...?d..xm;H..7..q%4=.....kU=nl....R.C....Q.}.........c..Lc.h....*[..K.YG.U...LJ.Zn....C.k..n....;.?.<......G>...Q..3.....g..w.....1...eh....."Q.?8P>.[.W.Cv^..3....u."JO..D..d.vi........iY....Q.Q~..._..L.O|fw.L.............D.....E...X...{g+.....u9....7...$.[..0.&U:E.....>...,q(...kJl.(i....o.S.f.X...Kk..-z.......T.;.<..pQ;.p j.j......>.M...5....8.Hi...Wh.E....[..~.........<<......9.Y..3=..N..<T.9.r...A$.0...1...[.@f....,$x..B.h.......:6B...n.@..x..,.%..{.. ..#.m..S..N.?.....(a,4...Ky6..'7.....^.rDK.Zix%.g....wp.L8?.m.!n..|.....~.`....r..v#....m37.U..iWV..p.Ik.[Qi.5..Z+kc`W......L..).^....aN.t.CZ.......r........5k...>...Q.[..j`.~g4r.9P..Oh&8$..4...G4T...!......t...0..Z.I.Cg{....).a.W.;.||....*{..<s.\...Z..4__....h..Z....j...%...f..%.2.......x.>.kDu.8..@.N.iL.`.c}.......;..B
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):342482
                                                                                                                                                                                                                                          Entropy (8bit):5.440240921061168
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:TA4/+XA5+I/QajXx6zMZ0xtrBwE/31Oth:ZAi0f9wE/31Yh
                                                                                                                                                                                                                                          MD5:1F3260AFD6CB3FCE3973F33160E36E57
                                                                                                                                                                                                                                          SHA1:D8945F63F93DADE26F8ADE2195AEE5BBA0AF2657
                                                                                                                                                                                                                                          SHA-256:AFF684423FC37ECC9C8B45F4A76E4C26B4C73756BE92068F543B5565F4885401
                                                                                                                                                                                                                                          SHA-512:61CB0A9ECC6439378DBAF7BD4DC4B1609C66B1FCB9C385C256006C07BA146AFAEC6DAA78EE869A17E67CEB3EAE7913FFA9A768591542CE3AD562FB51C5E4116B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_ffe7393e014b653d1144.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[302],{75281:function(e,t,n){"use strict";n.d(t,{Xc:function(){return E},eE:function(){return P},tH:function(){return A}});n(82586);var r=n(56683),o=n(67990),i=n(77747),a=n(95815),c=n(34224),u=n(33276),s=n(32331),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(84740)),f=n(4146),p=n.n(f),d=n(48691),v=n(39236),m=n(84504),g=n(56077),h=["onError","forwardedRef"];function y(e,t,n){return t=(0,u.A)(t),(0,c.A)(e,b()?Reflect.construct(t,n||[],(0,u.A)(e).constructor):t.apply(e,n))}function b(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(b=function(){return!!e})()}function w(e){return e instanceof Error?e:new Error(String(e))}var O=!1;function _(e){return O&&e&&!e.startsWith("/w/")?"/w".concat(e):e}var A=function(e){function t(e){var n;return(0,i.A)(this,t),(n=y(this,t,[e])).state={hasError:!1,error:null},n}return(0,s.A)(t,e),(0,a.A)(t,[{key:"componentDidCat
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):67161
                                                                                                                                                                                                                                          Entropy (8bit):5.520647493010543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:2FbobkgEy2EhPJgjMhC057/iQOaryfFlo:2FboRl1aQOiGA
                                                                                                                                                                                                                                          MD5:ED9882B15D2CC9135C9399652FFA4F36
                                                                                                                                                                                                                                          SHA1:EDE4140EF2FD626FCAB18387CBFC4D91099E7E10
                                                                                                                                                                                                                                          SHA-256:4805F3BE0C1DD6FE63F00D1517A5064AE2B7A745FD83BD40D8ACC0D459BF513E
                                                                                                                                                                                                                                          SHA-512:E86C5439DC352871C78949300A59F84E108A1766E434F0A65D63FE6AFB6DA18606AFAFF87DC1E32850E063E2270DDA7DD61DF713BAD2497E3151AF80F911C0AE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/channel/lightning-deals_40f14a50a6057cbf7afe.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[3841],{47511:function(e,t,r){"use strict";r(17482),r(66517);var n=r(84740),a=r(32485),o=r.n(a),i=r(48799),l=r(25044),s=r(75281),c=r(16770),u=r(55218),d=r(65959),p=r(76883),m=r(9113),f=r(1755),g=r(89566),A=r(56617),v=r(79752),h=r(93965),w=r.n(h),y=function(e){var t=(0,p.Pj)(),r=t.atmosphereConfig,a=t.isNewHeaderStyle,o={color:a?"#000":(null==r?void 0:r.endTimeColor)||"#000000",background:a?"#fff":(null==r?void 0:r.endTimeBgColor)||"#FFFFFF"},i=e.day,l=e.hour,s=e.minute,c=e.second,u=function(e){return n.createElement("span",{className:w().time,style:o},e)};return n.createElement("div",{className:w().countDown,dir:"ltr"},i>0&&n.createElement(n.Fragment,null,u(i),n.createElement("span",{className:w().separator},":")),u(l),n.createElement("span",{className:w().separator},":"),u(s),n.createElement("span",{className:w().separator},":"),u(c))},E=(0,g.A)((0,s.eE)(),i.PA)((function(){var e=(0,p.Pj)(),t=e.c
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13259)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13355
                                                                                                                                                                                                                                          Entropy (8bit):5.5439468834626995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:f3bID47+7CviMMEc4rgfM0jtSmmiZmdi+mqzwHQEw:v5rkm2c
                                                                                                                                                                                                                                          MD5:9F682FEC971D3CC33B515EC3E2691AD7
                                                                                                                                                                                                                                          SHA1:9FE75E908CD2FF52216FF88F73E66FE3AF838803
                                                                                                                                                                                                                                          SHA-256:9B42C7157F7DF2208DCBDFBB1371C84A6566734F22BB8FB5E9F820F095C42B35
                                                                                                                                                                                                                                          SHA-512:E9F268BFD4EF8010B461E953F19DF958DE5FFA58E4D5C710D285D30293FA0BF00B66B14D7DBA6A63AA82E5571C3FF467E6E4F4BA44399610B3322507D9CA7D5B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/2587_5363edf0b74761b3e5d5.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2587],{88164:function(e){e.exports={wrap:"_2yRa8OiM"}},15007:function(e){e.exports={pagination:"_2hYyra55"}},74053:function(e){e.exports={commonIcon:"_3SvHFwLp"}},41573:function(e){e.exports={container:"_2lGoKOOw"}},11752:function(e,t,n){"use strict";n.d(t,{yF:function(){return D},aR:function(){return b},QI:function(){return w},Ay:function(){return R}});var r=n(14242),a=n(56687),o=n(69693),c=n.n(o),u=n(50579),i=n(5220),l=(n(88647),n(99650),n(39813),n(22642),n(84614),n(61877)),s=n(32485),f=n.n(s),m=n(65386),p=n(53579),d=n(46694),h=n(95776),v={quality:10},y=800,g=70,b=(u.tO.GOODS_BIG,u.tO.GOODS_MIDDLE),w=u.tO.GOODS_SMALL,A=function(e){return e[e.Goods=1]="Goods",e}({}),L=(n(53938),n(28872),n(9087),function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.includes("//")||e.includes("data")?"url('".concat(e,"')"):e}),E=n(88164),O=n.n(E),_=["src","progress","wrapperClass","wrapperS
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10464
                                                                                                                                                                                                                                          Entropy (8bit):7.965928608328991
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:UMrzpY9DOCNHgMFBpJlDc9QNo2o7jGjfbpLLuU+RgM2rNxD4D9/wvfG4:UM5YdOCNA29NoVjGzbpsYrNxD45/mfG4
                                                                                                                                                                                                                                          MD5:01B9AA2D41235B4EA7BD2E93A25ADA0E
                                                                                                                                                                                                                                          SHA1:51D95DBB09C4C45394E96D01C4785C623A3A8F13
                                                                                                                                                                                                                                          SHA-256:A3A9A3C057958059A9EB25F8209DAF2C7F86B71CA087FCDFF7A8A53057C1FF21
                                                                                                                                                                                                                                          SHA-512:52F735DF06B74B90E160C677BA092BDA14D9A377B8A561489B99ED8905115CAC65D62557A0AA61D2A350B6C263F0AD291D12BA149200A085D6A4887FCAABE6D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.(..WEBPVP8X..............VP8 .'..09...*....>.F.M..82!0Y....in..U..........4.._......d..*.~.@........9.Y...._...<.J..L...TCYS..c!^k......N...cu..~.......d.X.K..}.7..DU..` ....m...p-.D.N]...Q.Ya...*....-....y...w......%.\Q.N...N.....[.4..{..k.u.g..P..[T.a.O6...CvY..a.r.E.......h.oh.m'.1JX......R*.tM.3..IL..0.n.D.I..7.T!s...iX...mQW..$...,.....~fO..xItQ.DcY.....Y...z1..y..Z[~;0;X.e..d..].X.0..qR.:$e4=..*..G^.^c.eEfR..e.p.+#.K....um<Y.?.'..._......(,.....X.p..e.R...fl...Wy8.V....{~b.:.-..BF..Y..T.%..)..t...+..IJ..z...rd.......|.M.....!p<.#.%..l.....b%......).._i...@.R&.L....Ae..p..4..a\&dEx.-Y......MV.\b.ux.K......I..&E..pWG.G.t..b......@!...@.x5..rjn....47...I..V.G..0...l...Z..j..........M...c....J.NQH.c..%.F....6u...X...?.vC.."T...H.0m......m..Mw.1Z.S.....M.vM...jw...z.+.../.m...B.._.Q,z..m..A.....N....X.o..\p..t. .Y.?P...V.t..Ei..#..:.lM.?N.SI?..)...w......9//..t.t.r..r+-.....)............ ...4}."`{w....&.}.'..LW....1d....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1977)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2072
                                                                                                                                                                                                                                          Entropy (8bit):5.216307894546357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPGKrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtyGvGO:nfzfOC/N0Ci8MYwrA1PGO
                                                                                                                                                                                                                                          MD5:324F57EE84B63D29596A3340144E5F27
                                                                                                                                                                                                                                          SHA1:D211D69F98EC1F6A4841AB9DD2C621A1834D1FCB
                                                                                                                                                                                                                                          SHA-256:EBF7317C6F3896411C193C0AB08E1D6A84ACC1B493F8C47E5715B54AA12A8FD9
                                                                                                                                                                                                                                          SHA-512:935C4F1D3B08834FC1A7D088ABF3E8C606BD33A63DB23D1F8A3286661ED043E7268BB6C32CF51A95357FE2CDB7B671A13C6EF63C8BBBB49EBB10FB69B7555F83
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/index_e65a18a742cb7dfb.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6259],{71884:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(912),n.e(7671),n.e(2587),n.e(7940),n.e(1236),n.e(8193),n.e(1962),n.e(2634),n.e(3316)]).then(n.bind(n,8861))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function a(e){e.er
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16399), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16399
                                                                                                                                                                                                                                          Entropy (8bit):5.371838171484675
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:4W4H4jx8wMgjVT69FE21qGglcNtn3OVCAo5FwPy0G8zGShy+Mi+qWuFeY:4Z9FEQclcNtn3Ao5Fwi8an3r+eY
                                                                                                                                                                                                                                          MD5:73D3F1697AD272435B23227110F76976
                                                                                                                                                                                                                                          SHA1:B3AE22407D6D1FB76086FBA5508DC3224B620742
                                                                                                                                                                                                                                          SHA-256:4C6E170CBE07CA4ABFE42F8434A686BF0C30A7D8AB748ACB0717109991E59A7D
                                                                                                                                                                                                                                          SHA-512:AABFC2411C1A24B236626126F34097A9517F612892D1D7CCEA3A9B5B6893732C0FFEF1AD84D8BFBBAD7E9564468A2C48EDA3B440F7D1B71B15C68332BC988A8D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_activity_coupon_popup-1af57112f35df49041a0.css
                                                                                                                                                                                                                                          Preview:._3RuC9Fkl{padding-top:12px}._3RuC9Fkl._2bH78xTk{-webkit-animation:_2bH78xTk .32s linear;animation:_2bH78xTk .32s linear}@-webkit-keyframes _2bH78xTk{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.02);transform:scale(1.02)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes _2bH78xTk{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.02);transform:scale(1.02)}to{-webkit-transform:scale(1);transform:scale(1)}}._7VK_mu6l{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.mte5yC0P{width:.13rem;height:.13rem;display:inline-block;margin-left:.04rem;-webkit-transform:translateY(.02rem);transform:translateY(.02rem);cursor:pointer}.mte5yC0P:active,.mte5yC0P:hover{opacity:.6}._1FHnxnz9{width:.13rem;height:.13rem;fill:#cdcdcd;color:#cdcdcd}._3qf-97dT{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row;line-height:18px;ma
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                          Entropy (8bit):7.885074875325962
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RksOyZIIJ09pYr2FBIisTmlr59FL9ObK8GgX33rhC3SVQ:CsOy2o04KfUTI9XObJ3Xr0p
                                                                                                                                                                                                                                          MD5:69C00177A6A8F83ADEE2EA8E05EA4B4B
                                                                                                                                                                                                                                          SHA1:0D7C2B6FC874BF30DAC040DAC49EF9536F3954F0
                                                                                                                                                                                                                                          SHA-256:303EF36F5847E4278CCC9797E4CCDDF8642C89F09BEC52ECCE187D5BD8CCA9F0
                                                                                                                                                                                                                                          SHA-512:52B336F9F8C1FCFA74B12B5B46DA307A4E30FADC7BC9FAED3F3CD9F4F29E7B9ED1E8C1FA967D6A39AD235274A7C37BB0DBB20727419158B4B87D50C7A8CEE63B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 &...pi...*....?q..\4.?.,......M.....#.@DJ.k.....L.Lh..[.o._..i..O.Y....Vx......._C..{...[..P.....#.t_.X..lp.1.&...Wn......J../... *e...(..d.l.[.W..IN....c..8.Q.)."...%....hk.....hK-D.D.. ._...AE>qq.......`...=Rj.6.}.....?X.....+....&p1_#[....DMq......Wy.m.w.H.O4=..._...."......Y...|v.m..5..\r_z"v~y...:....O......B].......i........qX.+..H....~!dZ..m.V5,L>... ...W....`...k...)....YbG.2{...)V.}S..p@!..@...|:=8.4'.....&A.8...v.....,cj.U.....-.F.h...W.9.t.^.............o?.V..~N:.1.H.RO.a..&&.2.....:m.|.....]q.A...{.5).B....\..j...)...n3D.E..L~d..<-8..a..Z.^...Y.<K......:....L.W!.....T.g.....v..:.%DU.~_$Fs.Dc..H...f.Kg?E)z.tvq..p.(.w.5.T?...H...A.%.8..C..Qzg*.=./.qG..!.6^\uc.=_...Q.....#.|..Epo..2...t07..F..@*.r.....X...d.k...~..b.0B.V..l....cG...}.(l{..6'..`~w...I..9.V.P.....O^T...w..B..~C.....AY{....#).^...$+R....J...D?...s..... 04`k#.../p.........i3.(E9....F.^.....G..xQ\...VU.Ap.O..L...h..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):106096
                                                                                                                                                                                                                                          Entropy (8bit):7.997779956417764
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:3072:OJOZrj+fWRNqqToy1JsLLzvc3o6D9YW6SMHMRVesDk0hfql3:OJOZ3+fWT7ToSEc35DmW6S2yfqh
                                                                                                                                                                                                                                          MD5:14543E73F4FA232DDF3A65B98513FBE0
                                                                                                                                                                                                                                          SHA1:FBC553AF955113E1833E2D841BAA2C87CFCFC1CC
                                                                                                                                                                                                                                          SHA-256:A2E7840A5758A9AD1BB1C07D94E08FDFD5860327AD4D722FE3200DA66B55B991
                                                                                                                                                                                                                                          SHA-512:17BB73A693ACCF32C3604439B71777523C273920004E4BAD5445ADB3E03849420933B4D495B2DCB0BB4AB45382747FF750F70CF72D88A7D49549C25537EE6427
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFh...WEBPVP8 \...P(...*....>...B!.Be...a,...O.Y pML..4.........m.y..%V......a.w..d.b~......._..q...o?...w.....~......W....<.7.O.?.....Q.7._.....|.....O.......^................B.I......._.?......S.g..z..............?........................~....-...................O.........Y............?..................?........O._.O._.?......................?|..|.._...........5........-.#.7._}..{........5<......}!.E.{._.........G.o.?...........?.?!.......o.O......<A.S..........._.?....S...s..?..d.....7.7./...?......._...................r_`..?....?.c...?...."...{.S.w...?......'.......?........K.7........%.....7..q....??....~..........1.pF..c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....?...#Q.1.0....c.a....K...C......}....O..HnD.a.$......F*.K.E...*v.z9...=..S.g7...U1.n.w...?.o........+.F.&.7..'.=.g"P+iBv...?G....u.(V..rX..D'=7..j,.....#.`U9..&.g8.....\...s>L..O..q..C.Q.......[z>.X.."...K*m.+M'.}.3~.Hs...8.~g..PE......{N..g\..S.I3.N`......(.'...A...n...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31857), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):31857
                                                                                                                                                                                                                                          Entropy (8bit):5.311263380479467
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:plyTgh3OlYBwMhMlvKgpt0NOGRT5YOm5mzsKWvWtE4OmaolkE7:7yThYBwMhMlvKgpt0NOGRT5YL9tmdKE7
                                                                                                                                                                                                                                          MD5:9C90E28752EF77056F5FAAE155E8323E
                                                                                                                                                                                                                                          SHA1:AA314018C3CAE0F31F872C12AA64AD722C2EC370
                                                                                                                                                                                                                                          SHA-256:5AED1275912929965AAF7B51B5FD5EBDDCB099C1EE230C25941502E9CD50A6F9
                                                                                                                                                                                                                                          SHA-512:9D11D5361DFD1BD994A5F76FB2517F5589C794851936B150281B90F8923C4245D802623756E90FF7834AA2DFAC7D6E0E19427D0EC52489CFA734A44DB6E26296
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/20-14040803fd89d06d1046.css
                                                                                                                                                                                                                                          Preview:.wrapper-mdnrP{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}.circle-3jAL0{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}.title-3BaNV{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#777;white-space:nowrap}.button-14GXr{font-size:.15rem;margin-top:1.2rem;font-weight:500;width:3.43rem;height:.44rem;border-radius:.22rem;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}[data-theme=t1] .button-14GXr{background-color:#fff;color:#fb7701;position:relative;border-radius:999rem;border:none!important}[data-theme=t1] .button-14GXr:after{content:"";display:block;position:absolute;top:0;right:-100%;bottom:-100%;left:0;-webkit-transform-origin:0 0;transform-origin:0 0;pointer-events:none;-webkit-transform:scale(.5);transform:scale
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14889)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15002
                                                                                                                                                                                                                                          Entropy (8bit):5.5253222668980735
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dheQHaUNZfFgZcNrxb8BnEykxVrCGkkmnRid7icsS9:He49F+mNb8BEy2mGkJnQdWcsS9
                                                                                                                                                                                                                                          MD5:44C8FACE32350FFAFD1E93122C478067
                                                                                                                                                                                                                                          SHA1:A603676CC2EF0877DADDD711635435C406434C56
                                                                                                                                                                                                                                          SHA-256:826393F11FA785F76DF6569BD51E2C9AE900283AC2943DF80E530B566A1A5504
                                                                                                                                                                                                                                          SHA-512:7819C026650FCC1F843D0E1934205249AC4F1BE3D4B439F19A9DDEF078C8EC08F479A0ADCFE4E5A64FF3AB3F9B775E918C90763181C9793DAAF8E3B36991E969
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_1cf2ad1779850a658f8d.js
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_channel_2929_bootstraped)return;self.webpackChunkmobile_bg_web_channel_2929_bootstraped=!0}var e,t,r,n,s={},a={};function o(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={id:e,loaded:!1,exports:{}};return s[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=s,o.amdD=function(){throw new Error("define cannot be used indirect")},o.amdO={},e=[],o.O=function(t,r,n,s){if(!r){var a=1/0;for(d=0;d<e.length;d++){r=e[d][0],n=e[d][1],s=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&s||a>=s)&&Object.keys(o.O).every((function(e){return o.O[e](r[c])}))?r.splice(c--,1):(i=!1,s<a&&(a=s));if(i){e.splice(d--,1);var f=n();void 0!==f&&(t=f)}}return t}s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[r,n,s]},o.F={},o.E=function(e){Object.keys(o.F).map((function(t){o.F[t](e)}))},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,{a:t}),t},r=O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):69877
                                                                                                                                                                                                                                          Entropy (8bit):5.518880175458503
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:xoV3nbVowW29WiTjGC3Hvoq3D+jIRVtno:IbVowWuWiTjGC3Hvoq3DyIPto
                                                                                                                                                                                                                                          MD5:EF29830A1F488826A9D1DD9FBFABB331
                                                                                                                                                                                                                                          SHA1:0F4EB3AB42FEFD0BE502B19E5E02BEBA4F5BB8AA
                                                                                                                                                                                                                                          SHA-256:DEB22FBF5834844BD29FCA9498C141C2D2D8565B89CF2A3297D58C344FB27FF6
                                                                                                                                                                                                                                          SHA-512:6CC3FD244F1AC77D695F4A1C847413A295FDA156253FAF3394FEA52286A5640BBC0498929D2C376916148DCA21851828800B21F8D86558D8935834395AAD0B0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/2634-17a7de576fad912efb32.css
                                                                                                                                                                                                                                          Preview:._2vhqSWb9{width:0;height:0;contain:strict;display:none}.gtVh2sZ2{font-size:14px;color:#fff;line-height:20px;font-weight:500;width:479px;padding:12px 16px}._1zRFd0pH{width:100%;padding:8px 0;background-color:#222}._1dVt-CCS{width:100%}._2p7tI6Xy{width:22px;height:22px;min-width:22px;min-height:22px;margin-top:1px;margin-right:4px}.SXucLPOZ{font-size:16px;color:#fff;line-height:24px}._3T3Mj7ww{background-color:#fff;width:100%}._3odMaoGt{width:100%;-webkit-user-select:none;user-select:none;margin-bottom:30px}._1n5Kx2v0{margin-bottom:1px;font-size:22px;font-weight:600;line-height:1}._1Airt2WV{margin-left:.04rem;fill:#888;width:1em;height:1em}._1nMmLviB{margin:0 auto;font-weight:800;line-height:1;text-align:center;position:relative;padding-top:18px;height:56px}._3jDwf7MI{height:14px;font-size:14px}._14PjlCdZ{position:absolute;top:0;left:50%;height:56px;width:-webkit-max-content;width:max-content;-webkit-transform:translateX(-50%);transform:translateX(-50%)}._14PjlCdZ._2LEfpKo4{left:0;-webk
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                          Entropy (8bit):7.881438987538913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:qgVi30t0KmrDtyJQoBEJ7snYETVRJRomK7vMd89/kS:qvXKItEjYARJRo9A+GS
                                                                                                                                                                                                                                          MD5:0C2F613B78EA76741DA0D0BF0817B9BB
                                                                                                                                                                                                                                          SHA1:428D7380946F07C75B0135060A98252AF37D1127
                                                                                                                                                                                                                                          SHA-256:B674A6DA15269FDFE9D04FA68CE95974DCF1ACE0C6DF42E4806C04BACAC83617
                                                                                                                                                                                                                                          SHA-512:6EB5E6310AE0ACC1C800A6C1C45ABF59F04D080CE4C6A3FCD6EAA3124B4A05FF37EC1D425F32D542CCD5FC511EBA8F129BAD0E720225DF23FF717C6EDDC152A4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/f1c00d04-7dde-4d4a-ae3d-b8aad2de8f96.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........Q..ALPHH...._` m....K..k:....<.=...mU.;..7...7.$....,..@.{.s.>.Z*.....#..}..b.....o......y..O...i/@...B.5.4..xt...CG..A.}4a.h.R.%...xL...(\..Mb0.B....4..hAB.,)......l...($....Cy........!...-../5.).RR...`?f.1.......\:.L..$%.g(LO...$.I."1K...g.s.jXe.\P^..P0^..y...&1..cWH..#..G6H.i?.q\.j..s.\.a~|...z..........o_...........VP8 \....$...*..R.>.B.K.."...i...e...{f....I...t.y...).y.....'.........=...E..};..J.@/V~....'./4.E...K....x.....\..-.....p@..m..;h...F.Z6`$..3.{...[.ZR...C.N..2.T...U.YP..'......L....8.5.E.G".Xn...&..B.go./o}.D....6..<..;......7.Z.y......n....DF.S.^.X.r..9.....8...9..2.u9$0uzD..|............I.y..n..+....q...qQP..wF........|......[n...|c3...M,..Y...v.f.JN.(.g.a..t{....v...,?..'....";....<...9Gz+7.%F.......uE..N....s...L.M1....`..}.....d......0.GL...>n>}M.f..o*...C=..Y.g[+.~.z..5!?UI_............Vm.X...#..kg.\.6...]..w..3AX=?.S~..;/..N+.Kxc~..;^.m....a....S.y..&.F......A... ........j....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64989)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65084
                                                                                                                                                                                                                                          Entropy (8bit):5.401884799887264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:8bas+YAxCbP3yVb/rw6yqCYNDTuJG6P+msYN6TyiU1x5OMOunuA:8ofmwR2
                                                                                                                                                                                                                                          MD5:3076F250E45E6261B9798070824DD92B
                                                                                                                                                                                                                                          SHA1:6151940DA88208F9C941A623539C5666A9FED05C
                                                                                                                                                                                                                                          SHA-256:05CB4F127053FE2BD1D0CDD99F08D143512B3D5438A9052C1DDA86D3BFEF87F5
                                                                                                                                                                                                                                          SHA-512:14ACFE19BC0BAE9062C7624DCC3760D5FDD33AD34C95750238BAAECF6A3250D0E5F8536FCDD140FC3C1F67DE8DBFF48F1CD06525A545CF0A4FCF51E960B5DC8D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[323],{37534:function(t,x,e){var n,r,i;t=e.nmd(t);var a=e(83916);e(99650),e(8537),e(17482),e(78604),e(14702),e(72087),e(98066),e(95853),e(82975),e(95165),e(35890),e(39813);var o,f,c=["readInt32LE","mixIn","hasOwnProperty","init","$super","extend","toString","WordArray","words","sigBytes","length","ceil","clone","slice","enc","Hex","push","join","substr","Latin1","fromCharCode","stringify","Malformed UTF-8 data","parse","_data","_nDataBytes","string","concat","blockSize","max","_doProcessBlock","splice","Hasher","cfg","reset","_append","_process","_doFinalize","finalize","HMAC","algo","lib","Base","MD5","keySize","iterations","update","EvpKDF","compute","assign","shift","shrinkBuf","subarray","Buf8","Buf16","Buf32","setTyped","Base64","_map","clamp","_reverseMap","charCodeAt","charAt","indexOf","ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=","abs","sin","_hash","_createHelper","HmacMD5","_c
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1634
                                                                                                                                                                                                                                          Entropy (8bit):7.862990136975495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:NUCyaNenOsv5o1fSkK5X1Ohg+L5W88JXjw2vCO:NyaNeJ5o4k6X1NG5W8Wzw2aO
                                                                                                                                                                                                                                          MD5:4B0EEE0931F005733EC009AABD73938C
                                                                                                                                                                                                                                          SHA1:F2A550AD215E5E85DF521F7234C44760BDB2BC7D
                                                                                                                                                                                                                                          SHA-256:98382893F315E1CED611F2DB8682476ED465B87F6093D32B22D7BBB958B6605A
                                                                                                                                                                                                                                          SHA-512:7699506CCDD715807985790452C59B047A5EB3B90B109757460CE6D20E8539DB73BD13E54D3D4A151D6DFF5D8AC3D37457A2E473C122E01E60855579DA887EEA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/f2f2ffbe-881b-482e-8234-5f5fd6552f19.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8X........Y..Y..ALPH....._.4.$5yu...;....>..aJ.j......L:q.ef...*Z..pefx..k..........)....~....#...?.B.'..z.jK....%Y1..x....>.._,S..(!.."...z.p.r.....4....q._.lg..Q.<&.`[....G.......K.-...B..z.:.1...o..7.f4n.;..?~`lxZ..c.3...H&.....=....Gj`.IcPR..d.A......e..../.M...%..<...6...O.........?.....8...8....6l..28...8=...6...5........\...-l!.....'......R\K...L"..vm.k7...s.....~.P..S..$.(..$s]H.I]W..e$w.5/XJ66...%....n.V...G..a.....VP8 .........*Z.Z.>.:.H%.".0......f....Z^@.....k.............(..{d.KD..^.....)L..:Xr.k..v..DjTdx.n...|..*.T{.1F.....D.l......]..h....}PKLI..S-.,....Q......u..E....9.p..D..7..X.D.K"..96..l.=.2......./.Uq.:d.....)..........r.b.ha.D..........7g&=t......\i_~.AA........M.^....[.,........2..lef......?L....s..S../.4.5_....{..r.^.S.@.#v.i......1..DSQ..9......^..}.z_.....<k..g..o.q....).\.q."ku[7.X:......d..!.l.h....P...JkD.~Z}....+Q;*.:l.....$.K0.k!......y.....h-.a..........H...=&..$...5.9L5s...Z.....!.6d...F.W.L.h.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2712
                                                                                                                                                                                                                                          Entropy (8bit):7.917203384490271
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Z5fUvf2iUnafg8ByriM+EkwRXieW9KKbMsXWLO0/OroYtDQifcU8z/wplOhkq4dg:Z5f2fTUaY8Bsx+rwyeWCsXboJQp8z/eE
                                                                                                                                                                                                                                          MD5:6EB142C4A64B0DF32E8948986838D365
                                                                                                                                                                                                                                          SHA1:0D4CFE0A076DA7D9D98235F3EADB5E50A4CEEFEC
                                                                                                                                                                                                                                          SHA-256:9DE24A4D338F62CCCFE0BC0FA0CE7837A33413EF6F6E9E5906AF87EE7E470CC7
                                                                                                                                                                                                                                          SHA-512:016E7D4B657ECFECB6C61B413D6160BF90C38DA6FEA7DE40A00B1888B9A60596FDAD53BC6513D43895DDC2C1EAB2277D275C4FE1E345A0D6D16FB16616B4BFE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/80d57653-6e89-4bd5-82c4-ac1e8e2489fd.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPH.....o....6.Q^..D.@D.../.s..........t.....`fb..2......Z".?.e:....2^V6ziV....7.......jp...........|K.H... ........`6A.xY..)..l...VP8 ....P....*..~.>.B.J.....w.....M..6...lv..!..7...^j?h=X}&.#.'.s{=.6y?..j...J=...Q.U.........F.^..E......z..=.....`..^...z..7.:.fu...8...;...&..6cW....3....6.'S..,.:XCB.xC.K.rb...Wh..Hz.+..y..).^..0...,..n... .....\....?.l..T....3TJ'<.......fZ..R....Y...H.z.$j..-3.?..fVF.G.|...2.(.9u..G.g..$.....{..~Ut.s+q..}u.../.....cc.*...=1......R;......=....!.e..[...i.,. .....;.........KDCe...Q.U.b........f....&.a.a.+ZT..4..Zj..TP.#k...c./...Z..t.....'.'...!0.....B.............F't.Kr...P.|@g9,..).x.2...r{.:bJ.~...2.......C....<..{..2.......'.......M...fy.C.O...)....A..,.T=".."..`q.U..NM.s4..[.7.@)<.B.....r...Q.<*....8.5.."+..g.4..].........d..O&.9.8].6'......+.+..?0.{..B..?Q.V..y..X7.x{0~....l...A....;..G.Q....d.d..Tw.s.jJ%.]I.k...z...2$R...@MA.{B.&o.'.c.b)3;..N..rJ....mz....Qg+@q._|..).6..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10278
                                                                                                                                                                                                                                          Entropy (8bit):7.933910480378751
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:mef4pPioUPG9fC8/ClzGRFC8G4iB5gOVd8praz6w1111L7if8Ay:mw4Fio9fb/ClzGRNNiBf8RQ70y
                                                                                                                                                                                                                                          MD5:4C348885976B9AF129233BA210D9A6FD
                                                                                                                                                                                                                                          SHA1:B9FBD5054E5F8BEDDCFF4C0EF767AA6CC1D25A1F
                                                                                                                                                                                                                                          SHA-256:A68B6D541166BA10E048A36EA05BC6D5034C101FD367D06B0080318EFA294ECD
                                                                                                                                                                                                                                          SHA-512:DEFF298314788AC945DB2F54BCF000876C6505B5BE8749171E6AE796DAF99F0538989B5EF3BD342C6FF24D90EC29F7685AB87F727AA0C30E3EA6F0FF3C455BD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.(..WEBPVP8X..............ALPH.".......k+.}..17.(U.c...{7..%..b/..$n4......[4vM..v#.z..E%(vE........k.9.Z,.{..u]7.1.X...._...._...._...._...._....(*.#..............&..?0..i.l...m.A..H.~..?.....5c.y^...k..f..pF..].B..D.9."_...9...D]....s..7D.9.T..s....&.....w....d...e\\U.s..u*H.S).V..JL]A.B.SAR.T..ZN\Am..s..:'..u*H.:.*....\Q..5W+.u*H.:-....A\.J."..I...RN].VQ..)...p.9.. ...X......_.d.A..dR..:.....j.]...*.@\.mQ...m.........$.&8..._.r.]......N.}9;..UFo...[.....IU....f;...uz...rE+X..F/.|...R....#z.......m .:.{A......'.y.w..l.H5...].|..O.x....3...} NR.!..9.....; ..=O.Q......7..(v..s|...n.)&.....{.~.p....L..;.......>.G......Ov....tQ..h..C..........$g.d.......".t.{../..`i....^..}..b..;.w.o<.'GT#.q.:.7v^p. H......s|....)$N.c.Y.N.x..`].?x..#WW...{_.9.......~.....~;..S..|.U...$g}..3..x.A.j1...u..?~|..g.,#8.......... {.<..b..|.u?......s..+..)..|}.....{.L.._..@.$.F-..1pZ.R+...F..5..~C.h....R...<..%k......O#..O..r.......`..>....g...*..Q.-.....sW.j!.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11010)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11106
                                                                                                                                                                                                                                          Entropy (8bit):5.493301568583695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfYozU7+qFWI4N9B+B1YTSEQUSKyHJ1PbSf5+eXQh5DXUYKTLhtK3B3tBICaEn5:go479Fv47BGYTSEG1PbSFmoLjKx3LVH
                                                                                                                                                                                                                                          MD5:61880CDC5741E6C686CDF8066C72D3A1
                                                                                                                                                                                                                                          SHA1:D08D585F974F5B9E781B13DE7153604B6BA41524
                                                                                                                                                                                                                                          SHA-256:BE3F76DBEF6BB1DCAFB58442875F06A6625A7707ACC5D7D9E0016D136D62E95C
                                                                                                                                                                                                                                          SHA-512:4E70CDF5A184FF0CC7D5500AF6C5F1FF04317350B21FB937495F15E0E0C7E163FC3B3277C6D71BA3E078C851E032FBC6AEA81969DCB203DA0CCD2884AF383B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1236],{35014:function(e){e.exports={closeButton:"_3fV8jYap"}},46394:function(e){e.exports={rootContainer:"_3bB3-RT0",container:"fSZadCG9",goodsImageWrapper:"_3ot7j_0h",imgList:"_2hoMCbHQ",goodsImage:"_2t1B-hAi",goodsImages:"_2k8tI8HI",goodsImageHasMore:"_1O7Inl_5",count:"fjXi894j",title:"_1Y1_ePs6",withImg:"_8zF1lJN-",text:"HfGeBE6D",tips:"_1wnaeSKG",footer:"_1cQ6HMsU",verticalButton:"REKASCMI",confirmButton:"_3NQnNWbw",button:"_1gkSiOUH",singlButton:"_39aHhAAm",cancelButton:"_2lSZC_nW",yellow:"_37bGTiOl",black:"_2QGdBlJO","white-yellow":"PM63J-P2"}},9688:function(e){e.exports={baseDialog:"_9CcPOimZ",zoomIn:"_2XH8mBQq",backdrop:"_36N82GBQ",fadeIn:"j923V85D",heightTricks:"_2n7VAhK4",fadeOut:"_3JzYjJLo"}},51906:function(e){e.exports={root:"_1e2xIsEh"}},88005:function(e){e.exports={root:"_3IPJPddP",zoomIn:"_39jYDCfY"}},53856:function(e){e.exports={root:"_3d6oZgzq",hollow:"_3IYhIra1"}},17171:function(e){e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):87
                                                                                                                                                                                                                                          Entropy (8bit):4.658180353352351
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHftcDEKz9fHEWWg+Qr4jSqSCd4:YWQm4aifugMeR1QK4
                                                                                                                                                                                                                                          MD5:89D06CF3F7B3F2D9B73BE7798DA0FAE3
                                                                                                                                                                                                                                          SHA1:82C67D169CF46C3254D03B22D55354F2DC7ED160
                                                                                                                                                                                                                                          SHA-256:7DA2F44E038DEA139C0FFDCF3566393B934B69658CE8836B7DB7D5AF46C72BC5
                                                                                                                                                                                                                                          SHA-512:CF243629FFF64FCE068F8317BE9BE99F352860227E8016132E30E80DD47E597F00FA7141BF24B1639F61D29E31F2E93A17FF2DE1642467BD38BA85348F70D133
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":99999,"error_msg":"\u63A5\u53E3\u4E0D\u5728\u4F7F\u7528"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4260
                                                                                                                                                                                                                                          Entropy (8bit):7.920975159909227
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SKDT0j/u1TUiO0MKWfRUk8Mp3JrHzWc5LMQK:SKDT0ET5O0MRfmMp3JrHzkQK
                                                                                                                                                                                                                                          MD5:0169E3227F8C2AA39A31815CB9B61CE3
                                                                                                                                                                                                                                          SHA1:DB95E1893A9BCAD4EAF0235D6E65697B0C434949
                                                                                                                                                                                                                                          SHA-256:973FB154038EB92E08ABB94D8E2100F017395F8202F8EBB76D53E51CDB2AC750
                                                                                                                                                                                                                                          SHA-512:1918925BD198ABD215957CC5845E8E03AABBAF2C947362CC7039408E924F8EBF1A5022634FEB5FBC02B694FFF53C32C59CC1F20ECA9605314203D83B7B90D3DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/m/a7686991-ab20-4b49-a016-82ca928f32c1.png.slim.png?imageView2/2/w/432/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH9.......L.[..... .p.......... !.. *....tZJ.u...1...eRH)z.........B.c.$.g.K.GJ.?._.8.E|u.6N.-.5.mL.._.....0....F..5.....Kkv/&.>...._.X.$|....V....m,.../...{...e....?6/..{.G..mvz`m.h......{..a.Y~X.n..Jw......R..h..._...M$........D....:....`.v....;..kh.;y.5..[.R.vZ..(.UE..>).N...6..=.Ng.].-..:.N..e.w>....}.-....u.3.I_E....A....i...*.-..../.;...6..h...D..m.......l...w@..=.$..n..(..`...i!..g.....1...0f..Pt.0E...e...4.o.Gc...c.o........d.N..$..._.......IF....+..k.I`...'...$..y....YF....k...W..... L+.N.....s...<.c(L\...v.>...T.1d} ...'..}..r..1F\.+03.4.m.q]>.......4z..6..O.c.>..j.....<.V.(.l.68....3>.w'|.....z#tT..w......0.T...}.Q..O=.......k..d...SS.f....?.P.:..L..p6mEx.v..4(...4...hc..D..@.....n.. ..k0e.....uu.........}q..p....6.'...#..me.="...(...x.yl...|L\....p...>.......}..G_U...Om.S .<...n.......i......I.....ffR9......U}.U..@._....B.j.5....U.L..@xk.r.>~63).#......"fR".. ..U.Lj.t?.#73..B.}.e.plZ. ..>W5
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3636
                                                                                                                                                                                                                                          Entropy (8bit):5.314191712568701
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8f8LbEU2pSCMEyni+SNO7K+fa+cRX7PU5BtH:8fAt2UXlnitNp+flS8tH
                                                                                                                                                                                                                                          MD5:607B4B20152ED04C3F906FE091A7BD49
                                                                                                                                                                                                                                          SHA1:6C8CD587AA722ACAD6D40B6C37FF637E857BA715
                                                                                                                                                                                                                                          SHA-256:A97F2506BEDD0AFCD62534136EEB59F10DA47AB4642ED8C7F2FF22F6B7294AB0
                                                                                                                                                                                                                                          SHA-512:698CC869BDF156357BFEAAB5D22801239C7E1AEF0707AC5B2B1D2B3360EB140E509C0F6C0891C3EF239D6D315C2C45579F43BC1F21C86E019BE194D3D6DF6075
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/search_result_fed_temp_44f56fd8667316f84f96.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[496],{38509:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(82815).e},page:function(){return e(82815).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):479153
                                                                                                                                                                                                                                          Entropy (8bit):5.334627269679013
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:hppsPj/Nrb3cc2Lqr22GNJ3yzJxTB4/clQVSI/bJ42Oh:S71b3c22Q9QzJdOh
                                                                                                                                                                                                                                          MD5:4BF114922F43487BDEF4362375309C12
                                                                                                                                                                                                                                          SHA1:90FF88FAB0F02EEE874C12FDA86CEF5AC82E1F9D
                                                                                                                                                                                                                                          SHA-256:0A76FCFC99D130A816CDA3AFEAF3CE5ED74E77404914B0195A2B6C410B5A09B3
                                                                                                                                                                                                                                          SHA-512:2FCCEED18699D406F1335328C8C474F60419DA0E4485A21F9EE3C84166555BA1DA751A422A690E337ED72FB386B0F203DD5582E169EA15DA28A59A10C4627911
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_111051a0d0a17fc1c9d7.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[96],{72505:function(e,t,n){e.exports=n(18015)},35592:function(e,t,n){"use strict";var r=n(9516),o=n(7522),i=n(33948),a=n(79106),u=n(99615),s=n(62012),l=n(64202),c=n(47763),f=n(96987),d=n(31928);e.exports=function(e){return new Promise((function(t,n){var p,h=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}r.isFormData(h)&&delete v["Content-Type"];var m=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(b+":"+w)}var _=u(e.baseURL,e.url);function x(){if(m){var r="getAllResponseHeaders"in m?s(m.getAllResponseHeaders()):null,i={data:g&&"text"!==g&&"json"!==g?m.response:m.responseText,status:m.status,statusText:m.statusText,headers:r,config:e,request:m};o((function(e){t(e),y()}),(function(e){n(e),y()}),i),m=null}}if(m.op
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7077), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7077
                                                                                                                                                                                                                                          Entropy (8bit):5.0681436992660025
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:NY10esyUA19IWt18RSVUb+SF9OQhST3V7ZSmQP0Atpx5m77rft9ZeTl98cIqEAzE:YJUqSF4nR4mQM+5W5jeMc3ExL4XQ
                                                                                                                                                                                                                                          MD5:2BB0D220E00AC22EAEB16576F4086AA6
                                                                                                                                                                                                                                          SHA1:8110008F38251A0847B62A565E4DCB5CE4BC3127
                                                                                                                                                                                                                                          SHA-256:6BA27941EBA256325E0C7F292B4030F9FB8845D4061D776D25906E13001DC3EB
                                                                                                                                                                                                                                          SHA-512:3B8D34297788439830127CB2ADBD19753B9FEF846939A194F76426847AB70BC5AD3CBA3C7BE448A570FA3A4224437A81E62F5124FDC9CED9F3BEABBDCCA4431A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/8193-71787052c4edd17356d4.css
                                                                                                                                                                                                                                          Preview:.mdnrPrzm{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}._3jAL0b2j{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}._3BaNVdah{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#fb7701;white-space:nowrap}._14GXrnpY{font-size:.15rem;color:#000;margin-top:1.2rem;width:3.43rem;height:.44rem;border-radius:.22rem;background-color:#fb7701;font-weight:600;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}._2ZMNVmRs{background-color:#e0e0e0}._2hYyra55{word-break:break-word;display:none;margin:20px 0}._2hYyra55>a{text-decoration:underline}._2hYyra55>a,._2hYyra55>span{margin:10px;font-size:20px;padding:10px;display:inline-block}._2lGoKOOw{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48138)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):48248
                                                                                                                                                                                                                                          Entropy (8bit):5.500582443695952
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:oXNjcvH5RaE7+O5hEONCRjc1jlHrlbJb5OIn4I:INjchQK+O5hEONCJc1jlHr115Oc4I
                                                                                                                                                                                                                                          MD5:212C8040F0F884905749E3F199B1B34A
                                                                                                                                                                                                                                          SHA1:CEB05447BBAE2FD0BE8B6BEF37E42164B758C73E
                                                                                                                                                                                                                                          SHA-256:CC513D8239919E1004B6EE1617451CE1CFB6032F655752954C436118E953E833
                                                                                                                                                                                                                                          SHA-512:666D7C2533BB921CB54CD1BBF54A4DD3999FD78957951C1DC9C389B83DB8E69008A46EDDAD35904A9F987BFEC347A34B7D7FA2F95B3D20FE8F2A85F113D26D24
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_toolbar_fc7932fb4234f273ef69.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[679],{81239:function(e){e.exports={entry:"_1A56ey7K",container:"_2jHL5xEg",iconWrap:"_1ObYqgWW",icon:"_2YQks_Wq",count:"M5pUHbHb",shortPadding:"Hyx-eKLE",countText:"_3jumepMm",msg:"_1fCI-B9q",hidden:"_1VK9DS-z"}},545:function(e){e.exports={wrap:"_1_fAtXnG",dialog:"WGQiGaPl",close:"tYDrrjOP",info:"_3Qc14heD",title:"aazOlTB6",benefitList:"_1t7imvt4",benefit:"_2UeTbAws",img:"_2Iz_vq5c",text:"_1FW1h6lM",declare:"Jzw53Dst"}},58107:function(e){e.exports={inputBox:"_2faeyihq",inputWrap:"_24fK58i2",input:"_24HQYu9a",full:"_3DXaEyjT",button:"_3ryKWGJh"}},79213:function(e){e.exports={error:"H5N5z8B1",icon:"NT1hq4bH"}},29382:function(e){e.exports={wrap:"_3qsXqZ9V",disappear:"_2YUQta0U",floatIcon:"_3ZgyglzR",iconImg:"GmRno7XL",text:"_1g0j9-kd"}},29596:function(e){e.exports={dialogWrap:"_32m3CYAp",wrap:"_3zS47Ecw",questionDialogWrap:"HA0IZVN8",scrollWrap:"_2ebc343E",title:"_3lWyopzj",subTitle:"_3qndXuC6",firstQuest
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8208
                                                                                                                                                                                                                                          Entropy (8bit):7.936110416753122
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Aid7D9QzzVYwFO8x9/pf95HutG6IBAwglh5BhewDcqM:AOlIYwFO8uGPA1ljqw/M
                                                                                                                                                                                                                                          MD5:E96DE21326502E34AA07E2B4F6EB44D9
                                                                                                                                                                                                                                          SHA1:DC495811C4999D957B65C8A403A33907BA8C9313
                                                                                                                                                                                                                                          SHA-256:64470AF76B7DE47B261E9D713D8F94235CF95F254730C43F9B39A890617AABBE
                                                                                                                                                                                                                                          SHA-512:4AABD1E8755B08A5BF81250B6538F74103077F8D52907E8026E75B5301C9ACB0FB2DB8789FBAB5F76A737C093EA5A4C477E3D83822BE9A62CF6896994CB46D6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/6cd4f3e3-6143-4e40-8ac1-2d8f58f98e7e.png?imageView2/2/w/1000/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF. ..WEBPVP8X..............ALPH......G..=....~./J.%.K....w.X..~......x.'I!.T...@q'$x<.|y......}?..~p...~....,..../..../..../..../..../.....!.........iB.QDCZE>.DD>.D4TU..H..%.!."..".!..*.K.CO?......l......Bz.h(T:$..4$.Io.BP;...mJ(..eR(jK..H.1......1.......=|}.H_..........Q.|..m.....W$E.v".=t.`A.u.Z.:..`.z;.v.O>b.MWP@.t..Z.LR..........o....O.k...T{..J.!.@...u...............G....8.=..A.,.R.5y...y.f....y..k..}....B..3&............ HS...s.?....9S..3iGhB.....K..<.ZO...c..L....l....;...!5$.k.p.{.L...\..@HhL..8..w<<{.Y..4f\u...y.....`.5.......2.Z.......>f.|...CB-.....W.s.6..L.3.9f.u.!........8..o.p...J...@......f....@.b..W1..%.D.....=..N...9I.k...j-...l...^....~..|.M..(~..s..:"...s.pH..%.....9.lv.lV.....ouC...il.9../...b.w..?X...V.|........{?]..5..$...{...|..;..EU..Oyi..n.$.w..PiJ......7.|..?{..O'..... ..v....\.pQ.p...H...Mz..y.....D...E..l..|.a..`.{,c...-...r..*.......b..eL.....b...c..^..Q,....X.3..Kw>.'T..G.1z.b.l....O.hn..l.j..XK.u.,....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):308
                                                                                                                                                                                                                                          Entropy (8bit):6.711932089820127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEAcfIku43YfqQc2q3/6TF0r8kjfz4yF9o1m3Jpidp:6v/7MLJKfNw3/6TF0rtbBaQ4
                                                                                                                                                                                                                                          MD5:C4C8BBEFA6759BE45D8BE65DEBB9DA93
                                                                                                                                                                                                                                          SHA1:ADE55D7A79AD1DD2E82F850D1BCED9C33A988B9F
                                                                                                                                                                                                                                          SHA-256:63C8F27F78EC90220528EBA78EED7D00A0A3BBC49ABE8627128515B175BC2BBB
                                                                                                                                                                                                                                          SHA-512:5CC5D6CA69B14AB97DE3286D95B4FF3CD85D7B611B8ED28C89869A15E44EC2EE26B3D0B2C120AF378778D58C0D6A0356E0083CEF8FE90B6B8EDB10944B0B12A2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/lp/1ae819ab-0f71-4ea5-9fb8-36885be461c1.png.slim.png
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...3PLTEtttYYYhhh...WWWbbblll......RRR...^^^...........|||.g.....tRNS.........U?..u....pHYs.................IDATx.mQ[..!.SY....?m......F".!.jL..X..5w.D.z~.g."+.e=../..[.."...V.<d..s0J..z...24=.^C....&.C....r]#.BW..yvT|.mw/2K.4..c...5.?...?:............L.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x98, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8320
                                                                                                                                                                                                                                          Entropy (8bit):7.9767714732132005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:k7zQv+aThmWNVuwWLeCKXNO6IyBRmhHmkEE9LCCIFsJmqmH5kD+qV7v5CIWaUtNo:k4GsmSVuhLdAOMzVEBCCw+CUTqtpYCM
                                                                                                                                                                                                                                          MD5:13263F151BE71CE51765302247C5F62F
                                                                                                                                                                                                                                          SHA1:DD81B82932F526947E52AA157C01151F79DDBC34
                                                                                                                                                                                                                                          SHA-256:2825995BE6318EFFD3C4F3F717400951FAA3F5E412C43568BF8C962A7D3640A3
                                                                                                                                                                                                                                          SHA-512:633A7DF9E50AB3FD750A23A7611F2AE94242390A2D4463CA3C07C9D008BC02DA3FC9535625A0F532D8B0B564C86FB1DA0A0BF800F5AA0C537E524FB4A67D6270
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/95a36a07-662e-4d77-bbf0-607e271451a7.png?imageView2/2/w/2000/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFx ..WEBPVP8 l ..p....*..b.>.D.L..". .Hr`..gn.Q....,.s.....q....|.......~Z..D..Y....R?.}@?O=.z......g..g..P...._=s.....c.t.?.9.#.......?.........M.~..........._..._..............8\D#G...le...A...mw/x(MC...w......2.;...xr.Lpp..nGeB....4..W..1..(.^y.=..."zZ/..2..A..IBR....(...... ...6.2Z...{.....Z......abJ.&...u&...H...)_(W..]..@.*.B....~[d.....&.4E5V.z.Y...w.<a....9..t.a.l....L.hW....^... t..8v.o7...]....3K...\]R....ba.}...SKv+]s.N.rUi.....<_....V....Qw.Z...I..&..,......BJ7B...nIN..W......E.T..._....b.k.4Y.%....'.a.B......cE..(y.S.:H.~.n..`Y#..c..t.z{.lu...{..&.^5........G--'...'.u....is.t6.1..R.\?XhL.......0.Q.ZN. ..]....b..?..EO\.z.1..0jK..dvK.....k-.aC............7...BP..Vp._e&.c....e...sQ..nY...C7.gB.2#..y{...?.(./m=..h......C....`....9.@1...Y,U.....A.)..s.T..u..u.+...z.z...)9....4).C."tT....R....o..Xjw..xcCp.6...X..F.......(.h..4..y.57...j..p.P?t...C....ti@@<..uG...[....`...D.=...."...i..[_:.lh....-1.X8...C.G.Xdx.....4}#. ..6
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                          Entropy (8bit):6.596076196278797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:WCAPwSOiw6YpHoi4NQdhLQ1oaCc07a6TUW0KRPb3SkXi9V:LAPwGw6SoMhkRopTwT
                                                                                                                                                                                                                                          MD5:7E1AB5F9C76BCE191BA1272AFCBA71F6
                                                                                                                                                                                                                                          SHA1:C3BB39C43AA4D4780859B824D15308A8DB80ECFB
                                                                                                                                                                                                                                          SHA-256:D9587ECCE1DB9C1D02EBDF83F290D6AE6ACACE134084A83B3DE8FF53C9F9ABDE
                                                                                                                                                                                                                                          SHA-512:0097E91E4B0733E7B535A5F73DDC35AAECA8C3B6DA4381747BC81CD4D457CC0034E6832081A6C885ED72D408F7DBD508A1259DEE32CFA996BB663B8E46AF6CEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/deb081e4-e46b-4b2d-bc1d-6a0e1800c73c.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH~......m.=...kc.m..mOv;u.5..dw.=..6...C...#b..../...x..{....C....\.rdI..p.....1i<..Nrs......J]....0...S-... Y...?..-...EnSI%M.4...I.0.....c%..d.2D)".O.B.....Fc.....C.g.<P..o......c[..G.o.....**.e|..j.(........>..e..|e.Y.?.h......"..k*{.9TxH%.....EP.5..%|B..0&...NG.f..K.$......l..m..8...."CJ..Y.H...Gj...b. 8d{... -..C..=^.!....G..+..H2.'"?./(;l......x...d../..EQ...HVP8 0...P....*....>.:.G.."!0.....i..{VR..T....1.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                          Entropy (8bit):4.5341980164367905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfeOjcJRH3DVEUOQPXGixvG0bQoQHAfn:YWQmDZbf/uV9OGXZuoQm
                                                                                                                                                                                                                                          MD5:37A45939BCFF94E317F4377DCCEC6EF2
                                                                                                                                                                                                                                          SHA1:100F38E24AAA5F5CC67F6B1215EBEA56B6DFBCF5
                                                                                                                                                                                                                                          SHA-256:695F5167AB43DD44718C5B21BBC727F2C40FEB7F326BA48DE72ED9C31F3367DE
                                                                                                                                                                                                                                          SHA-512:ED43D63113CD3CBF30A9C22CBFFFBC3A6260B1BC648687FFBD46DF3D434BBBFC91E76CA2991973AF55D1F1435D8E7764E0C11E838526C320BE05F42843384631
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/xg/pfb/b
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":{"a":null,"b":"7af0a1b9-5d59-428c-bdc0-9ee9c07e953b","c":null,"d":null,"e":null,"f":null,"g":null}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1932
                                                                                                                                                                                                                                          Entropy (8bit):7.885580258222531
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:pxdjaCld4NRBtCd8KAASJ74ocxhOIoVUuyxiXor3YbXwMq:1jaC4vBtu7SWsD2poTS
                                                                                                                                                                                                                                          MD5:FD8B943D57C304681478C4026ADA3438
                                                                                                                                                                                                                                          SHA1:8F9EF174F73963C933059539A9BC77D111C6C676
                                                                                                                                                                                                                                          SHA-256:56BFB522DE4C96CD0B198E1A0C231AF114E45CE360C2C9F9106E1B6A4739BAE5
                                                                                                                                                                                                                                          SHA-512:751FA700579366138BA5ADCB2C8E292D66DD4D4A1F596DF9BD188D732F33B260399702154FA83F2051C68D5D3BFEFE82F243F943A05FDBE683E78DFCB1160B80
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/bcb8bf23-78c9-45ab-b480-f7020d1a5f66.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHO..../@&`..j..'"...l..m#'-.I`...".'..3...........U..(6........}T.G^m...........VP8 .....'...*....>.F.K%..!..J...bn.{..._.5.<..g.... ..?>o....1.;............3....O.7.Vw...S.....q.M.....xO..u..}6.m.]..|..=.x......BoL.;u.U/~..w...K3.n.?.....8....h.)....7`........W.....1...V...W..kVu....+....L.u/..B..:s.....F.x.|~...9.G...L.&..{8Q.R.j..i{.....\.NI...6^T.K.^.>.5.75......r..Z..+C....:+z..w..x......[W`...WI.&xS.K@.6U..."...,.<..:...A.[...w. K...>ib....&4..f.X.D2c.64._U.J...)}.....\......}..agw..^.....c......U/...RA.6....4..../w.I}D.....=e.5.......P+...m.....Ku"..oq.*.Ks.....f.=.}/0.l.!.......0..~..P.>........d..a1...g+:.z.A..a079..$.M..F9.@/..Gv...4......Ml4Z.....EDt.y.@.#|......O.+.l.q....9B.^.....p.1Y.J..K.s5....T.X....J8;...:..I>..Xv'=.:.....W.DKE.(..b.'..,..c.....+Jk[7-.%.u.....H.p....7...,.B.,........j.[McP.\|(s..5t..+{z...%h...`G..AQ..R[...r...?i.).....u..]o.$..........p....(.~..3.@.R..&'1\^...gZ.&..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48138)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):48248
                                                                                                                                                                                                                                          Entropy (8bit):5.500582443695952
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:oXNjcvH5RaE7+O5hEONCRjc1jlHrlbJb5OIn4I:INjchQK+O5hEONCJc1jlHr115Oc4I
                                                                                                                                                                                                                                          MD5:212C8040F0F884905749E3F199B1B34A
                                                                                                                                                                                                                                          SHA1:CEB05447BBAE2FD0BE8B6BEF37E42164B758C73E
                                                                                                                                                                                                                                          SHA-256:CC513D8239919E1004B6EE1617451CE1CFB6032F655752954C436118E953E833
                                                                                                                                                                                                                                          SHA-512:666D7C2533BB921CB54CD1BBF54A4DD3999FD78957951C1DC9C389B83DB8E69008A46EDDAD35904A9F987BFEC347A34B7D7FA2F95B3D20FE8F2A85F113D26D24
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[679],{81239:function(e){e.exports={entry:"_1A56ey7K",container:"_2jHL5xEg",iconWrap:"_1ObYqgWW",icon:"_2YQks_Wq",count:"M5pUHbHb",shortPadding:"Hyx-eKLE",countText:"_3jumepMm",msg:"_1fCI-B9q",hidden:"_1VK9DS-z"}},545:function(e){e.exports={wrap:"_1_fAtXnG",dialog:"WGQiGaPl",close:"tYDrrjOP",info:"_3Qc14heD",title:"aazOlTB6",benefitList:"_1t7imvt4",benefit:"_2UeTbAws",img:"_2Iz_vq5c",text:"_1FW1h6lM",declare:"Jzw53Dst"}},58107:function(e){e.exports={inputBox:"_2faeyihq",inputWrap:"_24fK58i2",input:"_24HQYu9a",full:"_3DXaEyjT",button:"_3ryKWGJh"}},79213:function(e){e.exports={error:"H5N5z8B1",icon:"NT1hq4bH"}},29382:function(e){e.exports={wrap:"_3qsXqZ9V",disappear:"_2YUQta0U",floatIcon:"_3ZgyglzR",iconImg:"GmRno7XL",text:"_1g0j9-kd"}},29596:function(e){e.exports={dialogWrap:"_32m3CYAp",wrap:"_3zS47Ecw",questionDialogWrap:"HA0IZVN8",scrollWrap:"_2ebc343E",title:"_3lWyopzj",subTitle:"_3qndXuC6",firstQuest
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10528
                                                                                                                                                                                                                                          Entropy (8bit):7.961954627511869
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:9aZFrdPrbpb4b7LMOROONszSLapgRcaubsJj8UbKRq9sfRCqERceemJZ8rv+voGS:9aZRdzbpb4b7eUseobb/mspCqEDbJC6m
                                                                                                                                                                                                                                          MD5:C8FBCF1C32F03540BDAAE20F79DE6E16
                                                                                                                                                                                                                                          SHA1:FB079251986C63E0104FE977687519F8E9B5ADE3
                                                                                                                                                                                                                                          SHA-256:4DC692FA22E9EA7CD6150D0CC11526AE01A131C343027862EE41E532FB4B6096
                                                                                                                                                                                                                                          SHA-512:327FDBA60184C6A13C706F8395BF9EACC308ACCE03B4D5D2BF7BF41F34B5997AD648B16207F667E9284591F9342AD9AE67D022383445B02AACFB43F6D1AE2D65
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.)..WEBPVP8X..............VP8 8(..p....*....>.L.L..&...:a...gn.......p...Z..^N...."....c.#....]..t..t.}.....|E..?u.C...>...t'...{....w.....zLB..../...?....W...z.~br.z/.7._._...?......O....................OG.Ac@..... ..q~....X.8.i...,h._..|..4./.z>.....u^.{+.[.N.=...SWdm....6..xy;..Av.`......OG.Ac=..".$n..H.5y.vF.+.....K"..........mZ...].vn^..=...........2.../....7=d.."...tZ.)......+G..X.7.xv.....X.....1.V.._.*>6...o=.....b.5..dc..4N&..i.@!M.E........;.M....=-:.c......O%..l.T..A...FH..'V..<B.{OG.=.o\.9.q.X'S!jAZ.1..w..#.|j.j.V;...-|.:S. .*-......... ..qi.vp{........p .R?@Ug....w1..,..V>5y.tg..6.!..M.2..^.3....p....B..W.c.W.Wdm....7bY.BU_ln.!h..E..|.........D...T...W.Wdm.....+.x6yZ..$..t..R...z>....YK....d2..VYmFb.*.3 V/..dB......t=....y.:.~h0....}`Z.-..*.#f.........5.Q..u..^.........{DCY._.. gS......vL.....r.1..g+7.eX"0.#X|.4...w1S.@....U....G'D{\.'gF.a...t.y..~y..8.#a..........nC.].T..7](...vQ....F..kU7..F.P..&...mb..Y.].DS`.AYPvW..L.Z.x
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2828
                                                                                                                                                                                                                                          Entropy (8bit):7.913233861069085
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SzbcKK/WVZTVrSOKgHiLRV59bD5DZgLPAyzefjLNcL8X45rpzSUhm:MZe0LrSOKgHi9VfxZOPFefjui45rpzzE
                                                                                                                                                                                                                                          MD5:46884768A38EC3C798662DFF90504BF8
                                                                                                                                                                                                                                          SHA1:259A68DA747B95EFB35FF9C835352BA44041D0EA
                                                                                                                                                                                                                                          SHA-256:81DDB44752C3984B943A102F9AC918B988269E95D9D2CC8C5D650E44713ADA4B
                                                                                                                                                                                                                                          SHA-512:F5CFD51D57A84A0078E9FCFCCD291CD83EBB69D2D609F4AC21300E53099718A455CA57076D0569A4888682599C419BFD19EAB1C2A191045D0870153491ED0D50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......T.$I..a...1$F.P..q0...lg......|..|"b....2..bm.c.[..7.%...........`nV..H.mL....[Q...M.s..e.I...|..|%.m.C.a.2...a.z....(r>)..N..'....r&.........g>.6xhQ......UN.6xx..ai....y.ar.n.e.......!P>.^\..i.<=....]y.1...;...~..Cn.M....E.A.&.q.#..f.|...<.3..#p......Lo...+....!/.......k.....JDl.C&"..sc.....,.Tb[.O$}..)V.8..n..`H].W[....5...p.k.A.5.u.4/....M.+`,}....@"*.0.(-.&D..gL..>d".............L/s.........n&z.#rM..nf.0..5..[...4...3.A.....3.o. b].k...L;j.W.=(.hmJ.rE.z......iwm.B..H.0...L[.`B.-D0....L.:^..3......Q..)....tV.#,hJg...*tn)..@.L.W...(BW..8`T..Jn.1..DW.d..^...e.x0..,Lw(..1.@..V..>ESi}.x..s....n.Es...1...T...1VP8 R...00...*....>.B.I...!&.Lh...c..NsI...P....q....W......B..\..$...g..\.....7{..y$......g.~Y.,?..o]/\.(.T...C.i|..z.T....Y..=..."&k}..H&....^...A...B~..O5\.....}?.o.W.I....r....j.......E...:..".u.Y.*..... ..u.$5>{...p.:.c.[n."..i.....O.*..zc.,.HB...S.*........Z.2fX./%...b.E....7...T......AM.s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x98, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1988
                                                                                                                                                                                                                                          Entropy (8bit):7.900753573992222
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:eCYyQIff1zK8J0+xL8+AislNsTHe4xt+ihvy3Q8/UV89GwAx:cyQI1zKh6bs/goiha3VowW
                                                                                                                                                                                                                                          MD5:4B6B932C858681D0941C9811AF43D408
                                                                                                                                                                                                                                          SHA1:18A37C226DB5875D30589F377A9530D39605C38F
                                                                                                                                                                                                                                          SHA-256:9053FEF25C306A71D6C3C402CAE41F637BEDDCF9B355935BE21FE987B10E738F
                                                                                                                                                                                                                                          SHA-512:D425D37F7143214FB18D98A13285B072C2C0438ADE75E7826497D60A2B703E7C8044551247AB4A85D10D1A1EB6132E341F639750220FCB91B729FF41EC673CED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://rewimg-us.kwcdn.com/review-image/1f14f500a28/04136129-878c-41a9-8827-95c931478853.png?imageMogr2/auto-orient%7CimageView2/2/w/120/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....(...*x.b.>.:.G.......P...c.$...y..)..J..Gc.Q./v.....z.'vs.F.....u.C...Ds...B.....2,."..d.m.R.v...<.p...T...O.........3...@_}......vK......&......O....(n...^:.}......S. ....P.P.X.#...{ .8....4.Kw.Z.&t.2....f......2.._c,.......~.O....<C3[.s...U[..."...C.....5DA.gZ..d.%8^.../.x.v...t.;.i.r.td58A..M.@.....^..;u..........-....[Rd....=DSC3#M....C.nF.d.N>.s/..~.d.)~q....J.l....F.e..r..:h?..R.p...G....p%WK7dd.:[..53Uy.ma&.0.|.....'..=_.:..6..W........R.....;....i=i......=..P...M....G..G=.w.:..-...[.e.Jp....Q.b.@#..|U-Vv....Wf=...H.<...o&.;..n,L.[...+..vl.7x........./l..|.|......cl..z....C.....L....?...oo..:.Kb....r.q.Y....p....r.l....k.....6...VC.5..t..P.1z(J.vSp..E=z ....s.y.S{W.7&#er`...S.W.....,.~.Bx.[...JOO..2....)~cr....a.>v0.\G....R................d..Wr.oUxR8. .6....9..N.."..*.....t....u.!.7.*./l..3.......'...b.....;..Q.[b.y.O...%We..m..~.....r........;c..SD..=.F.f. ..+.....F....|...a.C...ZVq.hj..g.O..i.8.)..:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33744)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33852
                                                                                                                                                                                                                                          Entropy (8bit):5.443092389940588
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g23chtTYd3anHHsIFTDO+0TO6wNh3Oj/CNI3sk5FcuV0k4vzr46bjopXFNqy/0K5:R3cPYdqnRFPUO6wj3OOy3swwLjT6QFS
                                                                                                                                                                                                                                          MD5:B3767D85AAE378ED8A20F6A7030CA2F6
                                                                                                                                                                                                                                          SHA1:4F807E6E524B9C8693DA53AC8148AB531D496525
                                                                                                                                                                                                                                          SHA-256:8FA84A2662821E8029736276143903136EC77DE7BD0F93AAC8E3493948A2DB7B
                                                                                                                                                                                                                                          SHA-512:C657A797523A89A4FB485EAAE3E1282AFD114CC9D80888B00C827975429698BBA0E43A214F123ACF3B054FBDDC4380C70EAEEC4C577A10F779D4CB7842A7058A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[754],{25539:function(e){e.exports={progressBar:"zBy2fdRi",text:"_2PtPJfa0",amount:"_24CvzMsT",outerProgress:"_3REyk7nR",innerProgress:"Ojid5HZW",minAmount:"_2yHhVWP7",capped:"_2sIG0gfj",money:"AnwzwM78"}},16277:function(e){e.exports={iconWrap:"_3wb3LU5u",iconBg:"_18Mm_JkG",discountWrap:"_2T_cHBAc",couponDetail:"_1VrAzixp",discount:"-b3EpgsU",offWrap:"_3N5kTDlS",precent:"JMK_YAA2",off:"_2qwtBP9o",countDown:"_1u3tW_OX",loginCountDown:"_1IhUD3Xg",loginBtn:"_1XQoNsmJ",closeIcon:"_3g54njUG",progressBar:"_1wZXwDI4",text:"_3f743AFw",amount:"_3OPLnRod",outerProgress:"_35Sdi5GV",innerProgress:"_1rnPfFNK",minAmount:"UzWfNheH",capped:"db1Cp1vN",money:"_1vlCHF3T"}},49330:function(e){e.exports={wrap:"DoOTI9mx",riskTitle:"_1_6ti69E",riskSubtitle:"Ctm9xDTK",btn:"_1Ce6rX5b",close:"_5HsW5EKw"}},31255:function(e){e.exports={baseStyle:"_1PS2l54o",modalWrap:"_2gmMU6Ih",couponBg:"_1DKqBe5c",closeIcon:"Xc2PYTHn",title:"KUWB
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32559)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32683
                                                                                                                                                                                                                                          Entropy (8bit):5.5063076402467175
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:N7fODH/Mjd5lwx5ZprGo7nWFTnM8iQljsj8L5bpIyjU8ec8yd2xe9KmznehvtR3D:N7aH/MjdsxZ4pM+jsQdkyo2eBsKD
                                                                                                                                                                                                                                          MD5:B7A5522ED7D889A68F573418594535D7
                                                                                                                                                                                                                                          SHA1:DC51DCD915D9F7BB941FC1C47C28F6909B83A853
                                                                                                                                                                                                                                          SHA-256:0F7E192132046FC58AEA514FF38C61D4B3CD3B78D017B09A5A2B618C0B4843EB
                                                                                                                                                                                                                                          SHA-512:7055BF42DFE67728D5C7380C63B3B5E52613D0C5AA600F9DA40034221BE4F94D5468CAC75397ADD96CE8672947EC0D6F8173852C357A23D90BB1572AC20C30E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_1d87692495e97f193a0b.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[545],{43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},85445:function(e){e.exports={anchorBox:"_3RuC9Fkl",highlight:"_2bH78xTk"}},43221:function(e){e.exports={wrapper:"_39yCIxkg",coupon:"_23sz_Btt",divider:"_2l_KfAro",tag:"_2dxIxtfv",top:"txt1pc0R",discount:"_2FfJ_6Sx",discountDesc:"_3Wl0rUqv",discountIconWrap:"_16xmWAgF",discountIcon:"CKi_GjqK",expireTime:"_3pH-jiqE",button:"_1qS0AgOr",ruleBox:"Ygoqt773",ruleLeft:"_2mvyDpVy",ruleInfo:"_25VQruP3",morePop:"_23A450nw",moreWrap:"_1I_uyEcN",more:"_3N0_Bbfz",ruleArrow:"_2MSm8Yko",infoIcon:"_30z5MSid",code:"kBb1LcXR",extra:"_1WgqsQQ4",extraTop:"_3DJoYhk_",extraBottom:"_74PkUK1u",extraBtn:"b9Di-EU6",extraArrow:"_3VMzOuol",overlay:"_1wZyBu6W",ruleWrap:"_2wF3ejS-",ruleHiddenWrap:"_1SJyJr2R",content:"_3fnNA2MM",section:"hE4f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6340
                                                                                                                                                                                                                                          Entropy (8bit):7.947597722326955
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:V7LAJevZUIRBzoKubrzn3w7l/KPqlEwSaMzL/y:V7cCRFK37UAYST/q
                                                                                                                                                                                                                                          MD5:472FE5A25CFBF5ADF5C4403A6A2549C6
                                                                                                                                                                                                                                          SHA1:41BBE418FE50706F50545AFBCAA164528456F889
                                                                                                                                                                                                                                          SHA-256:28E4FE3D702CF1AAB1A68FC8BBEA3428FFE5C018400964C2A34C8D1A3ABA69FA
                                                                                                                                                                                                                                          SHA-512:1CF0D2C1159CA1A3C33766E7D49F6D9B5E52F039C40EE26C54B2B063B9F4EA53AF3F533BC4DB33B6650B1AF6311199FF23907B76817790A55524D0ADB0F3796B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........M..ALPH=......m.27....}.3I..."/..;....[..P..h[..=...{...4.y..>......$..E................9.>t......_..{ p...........D.t......X...Xcg.0....03...\.3.....0+ce......0......3k........F.......8.7.g.....FyG...p.F.Q..x....&..}..L.5~..mF......B..r!..U.....y...f..s.rX......[S.3.r>..B.\.9,.,.3|.*,T9\>...xP.2}..qw.<:>R.PQ..9![p*..6...?F.f.._/\k..[O.~.....mZ5z..^}.|.v..*W.../.../."p...a\.#..E.I.}_.....n...d.....S..`.wh.{.W*).a.F.sez..7....L.`.'.....;Q.....5.O.......s.....h...;.{k..Y.e..p.._...~c..W......q...u.6.S....~.....h..._....1.5..k.U,3...9.-|...7.Z...A..~..!..`.5w.Q..W.].;.#...!.N.?..7=f.!....^.@.n=....<....V)....j....o.G....l....?t.....43..JT..X|cFn..1..8V.rZv..?...~k.q.......gk.c....W....8v.;.~.Y.kw......}..t..o..:kra..f....;tUz......S_.^0h...x}.~+aM..S..b.$.}.../G._h.Y...ck...'.=@G........i/...1w......<...y......0.8y.oc....i7k.J.N......>.t"...ONL.O.u.9[L.7J........E...k.a.}l....]O.......;..Y..;.g...Q..8.eY..'u=nK.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1634
                                                                                                                                                                                                                                          Entropy (8bit):7.862990136975495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:NUCyaNenOsv5o1fSkK5X1Ohg+L5W88JXjw2vCO:NyaNeJ5o4k6X1NG5W8Wzw2aO
                                                                                                                                                                                                                                          MD5:4B0EEE0931F005733EC009AABD73938C
                                                                                                                                                                                                                                          SHA1:F2A550AD215E5E85DF521F7234C44760BDB2BC7D
                                                                                                                                                                                                                                          SHA-256:98382893F315E1CED611F2DB8682476ED465B87F6093D32B22D7BBB958B6605A
                                                                                                                                                                                                                                          SHA-512:7699506CCDD715807985790452C59B047A5EB3B90B109757460CE6D20E8539DB73BD13E54D3D4A151D6DFF5D8AC3D37457A2E473C122E01E60855579DA887EEA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8X........Y..Y..ALPH....._.4.$5yu...;....>..aJ.j......L:q.ef...*Z..pefx..k..........)....~....#...?.B.'..z.jK....%Y1..x....>.._,S..(!.."...z.p.r.....4....q._.lg..Q.<&.`[....G.......K.-...B..z.:.1...o..7.f4n.;..?~`lxZ..c.3...H&.....=....Gj`.IcPR..d.A......e..../.M...%..<...6...O.........?.....8...8....6l..28...8=...6...5........\...-l!.....'......R\K...L"..vm.k7...s.....~.P..S..$.(..$s]H.I]W..e$w.5/XJ66...%....n.V...G..a.....VP8 .........*Z.Z.>.:.H%.".0......f....Z^@.....k.............(..{d.KD..^.....)L..:Xr.k..v..DjTdx.n...|..*.T{.1F.....D.l......]..h....}PKLI..S-.,....Q......u..E....9.p..D..7..X.D.K"..96..l.=.2......./.Uq.:d.....)..........r.b.ha.D..........7g&=t......\i_~.AA........M.^....[.,........2..lef......?L....s..S../.4.5_....{..r.^.S.@.#v.i......1..DSQ..9......^..}.z_.....<k..g..o.q....).\.q."ku[7.X:......d..!.l.h....P...JkD.~Z}....+Q;*.:l.....$.K0.k!......y.....h-.a..........H...=&..$...5.9L5s...Z.....!.6d...F.W.L.h.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3788
                                                                                                                                                                                                                                          Entropy (8bit):7.942764082688941
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:WYrmibuYPp76RqhFITk9D+M+34yuH1t+pk/hcR+j1+S/gp/lldQYAMPVEqA2rpSe:NPJYqh6IEKL+OcgqlldQcy2MKw6
                                                                                                                                                                                                                                          MD5:38A207CBEE61733AA53866887A4D3DB0
                                                                                                                                                                                                                                          SHA1:D97E563E4E80DF8702166857EA83710B639B88EA
                                                                                                                                                                                                                                          SHA-256:D8F4A900A38FBCED90689ED09107D015780F9C3F3AF9E8C94A18C2A2E07AA520
                                                                                                                                                                                                                                          SHA-512:81D39DD2A89FAB71E042F76BF7D72D91DA981CC7ADA0B7ED18005CE5F140405D10EFE07C34DF2C05ED51B497ECE2FB68A6733578F3BE461F463A86FCBAFF02E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/hat_trick/94a462e4-7b83-49a1-a29e-fba08d728893.png.slim.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHV.....[.P.m......I...,..l............1..............7...E.DI.......>D. ......A..g.....v..>..H.....Aa%..c..s.K..q c^.3.a6Oz.............>\5.VF..(..........j..G.+...w.*/\X.u1.L.-E....B..<..R.M)v..z....d.V.f.O...fL.4}.R.....7.wOC.+...]......7cfM}.j..4.+-`...!a....D.......\J....<k.['EN.x.Z".......j...2s...>.p4...d..3.).,.....t...[xF....7.8.zq..Nox...]....{....gNO....,3.../.I..Ge...qq..@.+..z.>#...z.S.y....>X.E.#....q...aUY..].g....*gv..?eQr.L...W.~..JQn.2.N.w.C.a.Rf...c.8.3.f2.....z....2l..W..I..-.6.E..ad.n.m......9JR..J;.A..%.K..9,#}...j..5CH..x....`....H.v.l.....>CB..&.......@.8..|h...r.. "[5.F@K...q...F......Gvd..}..L.l.6.{t.(..@..j.a......7...#..m....l....#.d...w......Bl.T...s.r}.T...a+.&.7..';.....+!'.....m..... @X.m.+..2A.{....A.....P.4IV..0.m..;.........oePc...}.....L.....*.A.2...K.0"l\..a.?"...Z]m."I.....l)F.....p...F..h..!.H#.k;i..zW.....Rk....!,U....r.Ag-Z.N....E5\BX.x..0.M.-..Suu.TR#..U.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):942498
                                                                                                                                                                                                                                          Entropy (8bit):5.393958863262474
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:pvMdEFUx0CzVguSvwgsX0eW7CH4T00MUMHO0:JMW8Vg5vw3XxuCHi02Mp
                                                                                                                                                                                                                                          MD5:3BAAC1D90EB06B7D51C30F5E4F990899
                                                                                                                                                                                                                                          SHA1:3438BC94C75E289674BE39B5EEBBBE75A647267B
                                                                                                                                                                                                                                          SHA-256:1C6273E18F7DAF29A431B3517DFB335630EC5AF5FF2629102D031BCD1481ECE7
                                                                                                                                                                                                                                          SHA-512:E7DA27A7771E2CF8F82D8BA3759F2A0AA0900A1C890ABFC8AAB556B2645770903F2EAF47BF5749396962033F8E5116E4D3FC829BDAE6F2BB455BF6FBA717F32F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_02915fcc19584eae82f8.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],u=0,s=0;e<n;){var c=t[e++];switch(s){case 0:a[u++]=r[c>>2],o=(3&c)<<4,s=1;break;case 1:a[u++]=r[o|c>>4],o=(15&c)<<2,s=2;break;case 2:a[u++]=r[o|c>>6],a[u++]=r[63&c],s=0}u>8191&&((i||(i=[])).push(String.fromCharCo
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21212)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21308
                                                                                                                                                                                                                                          Entropy (8bit):5.401242976264046
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0nVEYVf4L4lhxrOmMm3DuyGyUCG8jLJDZ9EEh+Zuc6VraFxFkO:0iLC+uiyGiT9p+HU9O
                                                                                                                                                                                                                                          MD5:525E99ACD46A0B9797E7A9C70541AA94
                                                                                                                                                                                                                                          SHA1:DDEB8E08496E70C4FF1C357EE3C35EFC146CF5CD
                                                                                                                                                                                                                                          SHA-256:E971E47B4E2338E4D3CDCF50F0391EC0DE2A435D0885ECA3E7300EE5CE1C1389
                                                                                                                                                                                                                                          SHA-512:2FDF5B9CC387F09146A6EF48291F5420456A8D4D0D9A19881E992C261C0DEDBA1C601306F3AE20AC0D253393DBBDA03DB4472AE43C01EF7E3D3F2FE4197EDFC2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[9105],{10219:function(e,n,t){"use strict";t.d(n,{A:function(){return g}});var r=t(67990),o=t(84740),a=t(93905),i=t(11425),s=t(30558),l=t(26747),c=t(15815),u=t.n(c),d=["loadingNode","loader","ErrorComponent","errorLoader","onLoadError"],f=function(){return null},p=(0,o.forwardRef)((function(e,n){var t=e.loadingNode,a=e.loader,c=e.ErrorComponent,p=e.errorLoader,m=e.onLoadError,v=(0,l.A)(e,d),g=(0,o.useState)(!1),w=(0,s.A)(g,2),h=w[0],y=w[1],b=(0,o.useState)((function(){return f})),C=(0,s.A)(b,2),A=C[0],_=C[1];return(0,o.useEffect)((function(){function e(){return(e=(0,i.A)(u().mark((function e(){var n,t,r,o;return u().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,a();case 3:n=e.sent,t=n.default,_((function(){return t})),e.next=21;break;case 8:if(e.prev=8,e.t0=e.catch(0),console.error(e.t0),null==m||m(e.t0),!p){e.next=20;break}return e.next=15,p();case 15:r=e.sent,o=r
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):74780
                                                                                                                                                                                                                                          Entropy (8bit):5.567524164889332
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:+jhquqaQv5ej91R2lw3ci0uUr2QrjVNqs8bmod:+cFmyJud
                                                                                                                                                                                                                                          MD5:4C618C1FCAF0C98F5D12B044D58EA265
                                                                                                                                                                                                                                          SHA1:F1A419EFFD0DA5BDEE841CF7625F13C14DFD8737
                                                                                                                                                                                                                                          SHA-256:B78DBE71678BA3823EDDCE3745BB10A0323270E018C1E639D8CB3B326489DDD6
                                                                                                                                                                                                                                          SHA-512:0C72EC9F6507E6FF0AA1CBF91BD70C7053F308A342D88A56909BF399A00775B3D617D56A06C15007E924FC8149A272F061084E400C6A842726A2F77386AE4AF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9424_9c392ed87b3ed8c42da0.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},18909:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Li}});var r,o,i=n(11718),a=(n(17482),n(66517),["document","length","clientX","string","consumer-platform-fe","navigator","undefined","clientY","force","lastIndexOf","100608"]);r=a,o=377,function(e){for(;--e;)r.push(r.shift())}(++o);var u=function(e,t){return a[e-=0]},c=("undefined"==typeof window?"undefined":(0,i.A)(window))!==u("0x3")?window:{},x=void 0!==c[u("0x2")]?c[u("0x2")]:{},s=(0,i.A)(c.document)!==u("0x3")?c[u("0x8")]:{},f={bizSide:u("0x1"),appId:u("0x7"),testAppId:"100590"};function l(e,t){var n=u;if((0,i.A)(e)!==n("0x0")||(0,i.A)(t)!==n("0x0"))return!1;var r=e[n("0x9")]-t[n("0x9"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                                                                          Entropy (8bit):7.899305688215544
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:nnp4hQkNKzIMJRtPTysxCcHFtUEpb8rJRl0AY6L0YcEKswgK9yzp:pbkQzIMPtPT3VFyEVkJRl0iL8EKLp9y1
                                                                                                                                                                                                                                          MD5:A402F37CBAEFB5E8EDE2EA2E9388F0D4
                                                                                                                                                                                                                                          SHA1:3CFA3DB368AB6D88E95CDCA5792073D70A459BF0
                                                                                                                                                                                                                                          SHA-256:2449196DD47E6D55092BFF6A6F286D0102836FE86227E771F10427A79EA088F7
                                                                                                                                                                                                                                          SHA-512:F3EC945361BCCF25C540C56F9D8C48CDB4036AD00C53A3C3DE2370466993B6D8C5EA09B92ADCA14357C105E8FAC9EB3C5A58380C9243E1071638BDE84DE66B41
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHd..../@$@....j....7`T.j.."...p..w...7._'....,.e..G...lD......T#.N....1.?.?....N.4.z..B ..S@zp........VP8 8...P,...*....>.@.H.."!*7.....M..Sz1...?(=.*....yw.68].......1.s.d.c?d..#..{..:.....#........y.w..>..Ki.......F ...R......'.O.^......A...%.....(O...J....!.A...W.%.....(..h_......*.K..q....c.A.um....i.u....wA...RD......"c.M_f..$..;......RQ....T.&.WX..p.L.U/.....%...;;<g...6.V.>0.yp.&B1......+.?~.V.C....3...Jc..!Y....k\BZ.[[..kZ..Y.d2.O."..........b..........='.|L....BM..Ds0,....=./.\yc..ZN ....$JQ.1..........;@t...@K*..<..~...u.5.X....l..y.p.!....<k..v.p..i.`$...s.5d.?.*..]..u....m.N.......6:.P.d....q........e..dt..+r7w4#4>iI...q....{<!>9.....Q..&..[.X.k...o..\...p...]...~tk...K......../Y........R..5.C?[.a.l..v.p..7,u.....;.l.B......i..i......a.Ahj(S...l.H..L..@...f.......O..I..Xz.M.x.nK.....h..j........H......TX.h..<:....d@:....k......*X.4 .Z.|.Uw...u7.Q.....c.....#'.U..`..i.[_...4...9..~.L].7...N.b,|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                          Entropy (8bit):6.596076196278797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:WCAPwSOiw6YpHoi4NQdhLQ1oaCc07a6TUW0KRPb3SkXi9V:LAPwGw6SoMhkRopTwT
                                                                                                                                                                                                                                          MD5:7E1AB5F9C76BCE191BA1272AFCBA71F6
                                                                                                                                                                                                                                          SHA1:C3BB39C43AA4D4780859B824D15308A8DB80ECFB
                                                                                                                                                                                                                                          SHA-256:D9587ECCE1DB9C1D02EBDF83F290D6AE6ACACE134084A83B3DE8FF53C9F9ABDE
                                                                                                                                                                                                                                          SHA-512:0097E91E4B0733E7B535A5F73DDC35AAECA8C3B6DA4381747BC81CD4D457CC0034E6832081A6C885ED72D408F7DBD508A1259DEE32CFA996BB663B8E46AF6CEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH~......m.=...kc.m..mOv;u.5..dw.=..6...C...#b..../...x..{....C....\.rdI..p.....1i<..Nrs......J]....0...S-... Y...?..-...EnSI%M.4...I.0.....c%..d.2D)".O.B.....Fc.....C.g.<P..o......c[..G.o.....**.e|..j.(........>..e..|e.Y.?.h......"..k*{.9TxH%.....EP.5..%|B..0&...NG.f..K.$......l..m..8...."CJ..Y.H...Gj...b. 8d{... -..C..=^.!....G..+..H2.'"?./(;l......x...d../..EQ...HVP8 0...P....*....>.:.G.."!0.....i..{VR..T....1.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):872517
                                                                                                                                                                                                                                          Entropy (8bit):5.393423658418941
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:R8/I5Yc4U/fCc5zGxAXOgsbET1H+37ErrfidY55D3bLfl49ShpUYh6gbxxlbgftL:L9HN+gsbEQ7krf35DO9yN76loMEEBO0
                                                                                                                                                                                                                                          MD5:78BBFE5733CDDED533FA2197A87AE616
                                                                                                                                                                                                                                          SHA1:7302959709795C7415F81FEBC09BE1C06489CD54
                                                                                                                                                                                                                                          SHA-256:FB88A8CC42F1AB93DD91EE1EAC0E00A701A71A315022DBB616E9E43AF2ED6304
                                                                                                                                                                                                                                          SHA-512:7AE6B2B3FCCFB28C0980D1AD0EF52C55D7C5F69B15545C3DA1FBE9C903004C223421F9F6624396C494CD00E4545AEF1505ACCD2878F3F77D567775223DC50BE7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],u=0,s=0;e<n;){var c=t[e++];switch(s){case 0:a[u++]=r[c>>2],o=(3&c)<<4,s=1;break;case 1:a[u++]=r[o|c>>4],o=(15&c)<<2,s=2;break;case 2:a[u++]=r[o|c>>6],a[u++]=r[63&c],s=0}u>8191&&((i||(i=[])).push(String.fromCharCode.app
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55444)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):55540
                                                                                                                                                                                                                                          Entropy (8bit):5.485769068663352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:saA5UUiewW6PI1Pg0ojX1g6i31/LSWw2N4r:Bzlk4jXY0f
                                                                                                                                                                                                                                          MD5:ED70770B42D420E546DA82B1DF86DFAE
                                                                                                                                                                                                                                          SHA1:F5C6E520BEFFE4D4B851891A5D1BB0F1866BE9CB
                                                                                                                                                                                                                                          SHA-256:0DFFDB15BF173B2390EFFE36329CA18DD9842198D94C01AB1EA97332C8AF1817
                                                                                                                                                                                                                                          SHA-512:C084E6689A277208B899947BF1F31E823EFBA18490D8903A21DD6BDD47DD1F74923F8D10AC510BF69C6F5AC288693ECC7A6F2AF2C094C8EC914541F95C11D818
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8350],{21141:function(e){e.exports=function(){"use strict";var e,t,n=1e3,a=6e4,o=36e5,l=864e5,r=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,s=31536e6,i=2592e6,c=/^(-|\+)?P(?:([-+]?[0-9,.]*)Y)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)W)?(?:([-+]?[0-9,.]*)D)?(?:T(?:([-+]?[0-9,.]*)H)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)S)?)?$/,u={years:s,months:i,days:l,hours:o,minutes:a,seconds:n,milliseconds:1,weeks:6048e5},m=function(e){return e instanceof b},d=function(e,t,n){return new b(e,n,t.$l)},p=function(e){return t.p(e)+"s"},f=function(e){return e<0},_=function(e){return f(e)?Math.ceil(e):Math.floor(e)},v=function(e){return Math.abs(e)},g=function(e,t){return e?f(e)?{negative:!0,format:""+v(e)+t}:{negative:!1,format:""+e+t}:{negative:!1,format:""}},b=function(){function f(e,t,n){var a=this;if(this.$d={},this.$l=n,void 0===e&&(this.$ms=0,this.parseFromMilliseconds()),t)
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):30690
                                                                                                                                                                                                                                          Entropy (8bit):7.992579013997258
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:uzy8muMabOalOuvRgXwXbKzFGeqjqCrkez1Fq4dKwDH:uzjmu5bfcyRFLKz8Zqike/q4dKwH
                                                                                                                                                                                                                                          MD5:CF7AA3BB2A0E4E48CEA0E21339BAFDF9
                                                                                                                                                                                                                                          SHA1:A42A7BC7CE0BB6E469E9BF04DCD4CCFFB194E477
                                                                                                                                                                                                                                          SHA-256:D1C0BFE4387DA4B8E4689CD1D291155EDEB1EC2B38E217ADFB9C4275C73A58F4
                                                                                                                                                                                                                                          SHA-512:219D1244E3D8E62FBEAA242B66362B2CF035A09EE91B7982D65FF7FFE122922052B13E24560CED290B43846391273F890A868C4585A2848C271350ECA6EB7DC8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/766b9446-1ce5-4ba3-894c-63d4f985558c.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.w..WEBPVP8 .w..P....*A.H.>.H.K%.&..s9....cn. N.T..76.p.|..Gq.....[.7{...Pv;......9*......0.........l.......p.j......|.../ey...._......_.O.......L^....[.a......./QO.~..........$...-.)......_.J.l...~...k........O.....q'....7.O...}.......o..O~nj..../...=..G|.a.T...O..e...X.n|=?..#.S...W.O..xo.|.}..C......7..v......l.Q7.."o..:6.G..rU+......2..s.....z..A.D......8=..q@b..B.<.d...*.i.E.[.....-@...q...X.....\...L.kVo.........u.:.~e..n.,.G.I..,.]......8t.tDS..|..:.......2.........-L...Q7.@j.*.....y/A".5..e...:..;.t.)J]. q..!.B.~jt.(n....6\.>..E.e..m.AAnD.9hS-..R.E.e.... 4..w.....2&.6.*..G...h2....$4<.311..N g.*...>..'...9e.:.GP.Z....q....zS`.wh.3.4.u.. Y5 ..R.?d1....:j....... (=. 3..uI..f.8.u.......w.....Z...W.....`8..X.Q....Q..#."...x.2f.m.SE....c-.....#c..2..q..wp7.3#.MZ...)]27...$.pz......F..@.9.....K...P.._+.p.0..3..c_.-.6...b..(u..3.,`.)....5...k.s]..y.;g..).N.j..".d....E....]d~/.....6..Hp.....H......[..!6I.w.S..]d..a.D.....Oy...D.?H^.......NBp.-.~/.LBe
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):232041
                                                                                                                                                                                                                                          Entropy (8bit):5.548495688316928
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:kUX7RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:kmdvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                          MD5:7598C94B14CFF2590EB8BC983C203FA8
                                                                                                                                                                                                                                          SHA1:3F4A2F48510A765A1BA5DDC7BE2FBF6E3251610A
                                                                                                                                                                                                                                          SHA-256:47FB276190469CD1F7BADC090698FBA2945E6E19DD017B25AE9FC45849CBFD27
                                                                                                                                                                                                                                          SHA-512:34267499C77B202F0402219E885059EBD7CC8F42FC8F4F35072D8543A7F684BD5A67C2D4DA971ACB8B614FC75A40FDCEE70476EB74FACF87738A345FA4550C72
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18737), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18737
                                                                                                                                                                                                                                          Entropy (8bit):5.335160894629782
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:doxHYQH5SC50H6X7fA4ibMXG6TCY8m3mtoS:yfLfAiG6TCY+x
                                                                                                                                                                                                                                          MD5:1D347825AB1C590ED45F31571523DB67
                                                                                                                                                                                                                                          SHA1:4EFC80B520B01276DB5D1469E27C078440CF72AD
                                                                                                                                                                                                                                          SHA-256:53BB725F86E94F309F22D5B4A545248844DB31B232F2A9AC7EBCB9DEB8F6933E
                                                                                                                                                                                                                                          SHA-512:2ACB23B09D58B6E44B64700D1A9E8BC5593ED23C49C431A7824ABEF7E5D162777DA677E33578FCA10DC0930FE3800B078369CFE0AE3D599935B8803A386C62B5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/7940-ec5b90466bd78d0ea194.css
                                                                                                                                                                                                                                          Preview:._2yRa8OiM{background-size:100%;background-repeat:no-repeat;background-position:50%}._6GCdEcDy{max-width:279px;box-shadow:0 2px 10px 0 rgba(0,0,0,.1);color:#222;line-height:14px;font-weight:400;padding:4px 7px;font-size:12px;background-color:rgba(246,242,242,.8);-webkit-backdrop-filter:blur(12px);backdrop-filter:blur(12px);-webkit-transform:scale(.91);transform:scale(.91);-webkit-transform-origin:left top;transform-origin:left top;z-index:999999;position:fixed;pointer-events:none;display:inline-block;border:1px solid rgba(0,0,0,.04)}._3kHVCLjE{display:none}._1dJs7iIb{position:relative}._1HtUSRDB ._1gEilwYr,._1HtUSRDB ._39kVid9X,._1HtUSRDB .P5VAAYKj,._1HtUSRDB .Zol77bWs{position:absolute;background:transparent}._1HtUSRDB .P5VAAYKj,._1HtUSRDB .Zol77bWs{width:100%}._1HtUSRDB ._1gEilwYr,._1HtUSRDB ._39kVid9X{height:100%}.JNXWMihx{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row;width:48p
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1632x780, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2452
                                                                                                                                                                                                                                          Entropy (8bit):5.766157196048691
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:gpFBBBZxNw+43kY4yIGEckufC5Jg4B20+yBA2F8nE6s8O8TYX+3k/yw3KXfQOuoX:gpvcrKWPR2pcUUUUUUUUUUv
                                                                                                                                                                                                                                          MD5:11697D950735DE7B9EB50F557BCD0927
                                                                                                                                                                                                                                          SHA1:7B035823A5032FBEA6B499D1B8CC8D3BC45BAF6A
                                                                                                                                                                                                                                          SHA-256:340E033B3BA4F7DCBC0D4BBD7335D79B26ED56A2E510963148C64D6C725C40C3
                                                                                                                                                                                                                                          SHA-512:0C386E132B65481F41FE88CC622EE2E2DD944F639D9826E3AFD416B64AC447E884D1BFEC61035ADA0D42FCC60621A63428A039BBA018ED0D08E88C25D632B24F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....p....*`...>.H.M%.#" .....in.wa........{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{.......9.}.r..d.=...{...'!.NC.l....9.}.r..d...'!.NC.l....9.}.r..d.=...{...'!.NC.l...~.k...{...'!.NC.l....9.}.r..d.=...{...(.x.9.}.r..d.=...{...'!.NC.l....9.}.r..d.>...^.NC.l....9.}.r..d.=...{...'!.NC.l........{...'!.NC.l....9.}.r..d.=...{...'" y9.}.r..d.=...{...'!.NC.l....9.}.r..d.=.._..NC.l....9.}.r..d.=...{...'!.NC.l....9....{...'!.NC.l....9.}.r..d.=...{...'!....}.r..d.=...{...'!.NC.l....9.}.r..d.=...".NC.l....9.}.r..d.=...{...'!.NC.l....9.........'!.NC.l....9.}.r..d.=...{...'!.P2.rr..d.=...{...'!.NC.l....9.}.r..d.=...}..v.\....9.}.r..d.=...{...'!.NC.l....9.}..i...'!.NC.l....9.}.r..d.=...{...'!.ND@.r..d.=...{...'!.NC.l....9.}.r..d.=...{..Ol....9.}.r..d.=...{...'!.NC.l....9.}.r?...'!.NC.l....9.}.r..d.=...{...'!.NC. ..d.=...{...'!.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13561)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13672
                                                                                                                                                                                                                                          Entropy (8bit):5.344900982454706
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfixZzzoKLtcgGuYKH4I0E+uPKeWSOUdgpa0h7NW+gv79LhFCw7q0eIMu+KsE4RR:axZzz3PlxZCthhWh7vDGF9gf86cjKZI3
                                                                                                                                                                                                                                          MD5:8ABC676B77E961FCEBE75220A95681DE
                                                                                                                                                                                                                                          SHA1:153FC8F537ADE4C17DA95DCDD524C31B86838252
                                                                                                                                                                                                                                          SHA-256:5E7DC6E4068CE6C4871B86784CCA77B622F8DF8A5AF6ED0373D1285CB5B55F6B
                                                                                                                                                                                                                                          SHA-512:BC426C196F26FB91A26B9AAE31E81128539D295754239F8B58C29E8B54189DCA53127EBDB8A84D695B2891346AE64DBBC85E6433C344E3B8DA7083B90AEE7DE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_ui_notification_8b863fba110e69ec300a.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3039],{18033:function(e){e.exports={wrap:"_2HgrEEL5",rollContainer:"IkH4ksCd",pc:"_3AQZULsd",rollScroller:"_3oR49pMi",rollUp:"_3VWv_9rI",fadeIn:"BfRRF9fT",rollUpPc:"_2nSvCozR",rollItemBase:"_3MMIhrHu",roll:"_9q2i9-LH",rollItem:"_2DH82IPO",text:"bfIc6NAp",imgWrap:"ox8j38Dp",item:"_2VeD63C_",img:"_1d1pHkn4",pureImgWrap:"_1S8mSHhC",imgWrapNotFirst:"_3dyFwWN_",arrow:"_2QsCBlCx",click:"_3eUw3BGL"}},37358:function(e,t,n){"use strict";n.r(t),n.d(t,{Bubble:function(){return ue},default:function(){return se}});n(88647),n(99650),n(39813),n(22642),n(84614);var r=n(14242),i=n(61877),a=n(56687),o=n(69693),l=n.n(o),c=n(14511);function u(e){var t=(0,o.useRef)(e);t.current=e;var n=(0,o.useCallback)((function(){for(var e,n=arguments.length,r=new Array(n),i=0;i<n;i++)r[i]=arguments[i];return null===(e=t.current)||void 0===e?void 0:e.call.apply(e,[t].concat(r))}),[]);return n}var s=n(62047),f=n(74533),p=n(6356),m=(n(9585
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):40578
                                                                                                                                                                                                                                          Entropy (8bit):7.992699622851498
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:NluEmxaEcR3aHpm3fbrfGUGxODFLuZW7AzfwKVimhBSIeB3Bo/j/W6DO/3ZEPcQD:NEEmYxR3aHQrle1imHSI+uluZEPcaF
                                                                                                                                                                                                                                          MD5:90BD98D9F27CD4C9E8C7ABEDB6B332AF
                                                                                                                                                                                                                                          SHA1:E2709B21A6E7D4ABE2C2707256B124B71887EFA7
                                                                                                                                                                                                                                          SHA-256:30BE32283417C10B59BE7A67C83171802C2FE347C89587737D659E54D5BC9FB5
                                                                                                                                                                                                                                          SHA-512:70E89FCA955204A3700E5367F23ED4E2FF37578E00F4F81FE22132998EC888EA3D01EF745D0A10621B8351E085F158AF0B9FAD1EF67AB8A44C83B23209B90FE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFz...WEBPVP8X..............VP8 .....t...*....>.B.I%..$,.L1...cmm..z..B(J.HG[.P...}.....3m.y....]<.C.L......I.;..?./3...E.....Ye..]?..../.|.....?.....#...@#..<..../.>..........w./.?.=.?d.=.........K...kz.7.....f....AP...aEi....."L...NW.0o.?w...x.oc.zX..z.O:<.@U.Q..{W}..........,iVn....=..#B.........kb.P....'h.9.i..f.Gf....i.{....s.....S<.J.N......B..8._.. .N.Z9......_l+.....]..{].......";G`mb...e..t:T......i....;u..r."..N?[....WSR..m.......E.6. ..Z..[..w.$.....u..Xh....!..Cr...>D..et.<.u.A..lX..3.......X0..q....A..|Up..).2h.3.+.?.0,.X..b...~.@*.\9.R.0....T.....n....=.#..a...:L..... &.....D9R.I8.b.+c..v..<AG..?]&b.. ..=.n...Bf9.)..\..W..q..........e........6.2&.5,'..n.vx.@....v.1B..Q....T....=.G...)..9...b.W..8.%faYr..Y.'..t...|./....J....Z$.P.l..K$QB4hp......9...@....d.....U...w.~......,...E.x7.c.B.A@.F...6.Hbh...~!.QK.!....S.o0....C.Y..rR.a+)A.pn..5....~.F.A...E.g...'..sX..G...>v...Hb......"......XN.,.N..q).R.....:Y..'.a...7.#`......V..~_..g.$
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35756
                                                                                                                                                                                                                                          Entropy (8bit):7.9923484747888285
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:oGaHl7gs/O8wm1xCCCM1Ow68zzqbJ95aHKVGxo9WuIWmX68YDORJp:8FEsgqxCCCWoQzqbJ95bQkNIWL8QE
                                                                                                                                                                                                                                          MD5:4F9477A0BF26B4204D0C38E19F37D7AB
                                                                                                                                                                                                                                          SHA1:76DAFCDCAE854D673610654F177C63B936A17C1F
                                                                                                                                                                                                                                          SHA-256:2525256F0C1348C90D971B1E7DAC5492A302D95CA228BD301EB8A5234C8EB964
                                                                                                                                                                                                                                          SHA-512:DB7CB7035491372703A72078756446CE49F7C368747AB4706C23360D3C1B1EB426A484D8FFE4FA12650A1E1C15A47CCD40015CF5BF0360FAF9E432D61B90B1A9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....q...*....>.B.J%..+..\qp..em..*...;..-.. .P.,.#.K.;.......O^U_.......z-......7....?.?..z.B;.T%...s.?..a....`o..c?..>~..?.?.....?...~X.K....o..W..%.,.d.%(..[......L....=.O....[.&.T.p\....;nf#.c.....E...Tc(z=..*..U..>3>%.F..d..v.....R.0..x*.:. .n...;u....*.B...{ .Q._g1.o....J......sU.^ -v.{N...8..N.z#..v.j..'z...4=D.."...'oL..7.9.f....:,..?..|......^......4...1.%.-.N.$W\GMH^..... .-.5t..X@-.....m.*71....W{....h....p.....d...\..T.*_....Wh.....T34.n......../:....nj>...(.{.n..X.J....-8Fg.k...P.E.Iw}UT:.q....i.+..;..[eoo..A._.(.....y.b.)^s.S{...k.~.....x.{.;....9LD......f..tt+.....tp..W./.....i....c?.1.S...)..Mh.Q..............n....v.t...f...8..N.H.z.-......3-..>.JG0wZ.v..bD.,."ZGl....r.....?..Q..%.w"'.7.....+.x.*..jI.\.Ck.......74C.....~.r........z...|=.......!.........a...Q?.A....T.....eF.. 9.5l.Z0.Y..b...i.]...".y)5.z.......#d..:...x....4..._+9.......`.l...Q>.G......F.F.a......b."O....^hR..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):342482
                                                                                                                                                                                                                                          Entropy (8bit):5.440240921061168
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:TA4/+XA5+I/QajXx6zMZ0xtrBwE/31Oth:ZAi0f9wE/31Yh
                                                                                                                                                                                                                                          MD5:1F3260AFD6CB3FCE3973F33160E36E57
                                                                                                                                                                                                                                          SHA1:D8945F63F93DADE26F8ADE2195AEE5BBA0AF2657
                                                                                                                                                                                                                                          SHA-256:AFF684423FC37ECC9C8B45F4A76E4C26B4C73756BE92068F543B5565F4885401
                                                                                                                                                                                                                                          SHA-512:61CB0A9ECC6439378DBAF7BD4DC4B1609C66B1FCB9C385C256006C07BA146AFAEC6DAA78EE869A17E67CEB3EAE7913FFA9A768591542CE3AD562FB51C5E4116B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[302],{75281:function(e,t,n){"use strict";n.d(t,{Xc:function(){return E},eE:function(){return P},tH:function(){return A}});n(82586);var r=n(56683),o=n(67990),i=n(77747),a=n(95815),c=n(34224),u=n(33276),s=n(32331),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(84740)),f=n(4146),p=n.n(f),d=n(48691),v=n(39236),m=n(84504),g=n(56077),h=["onError","forwardedRef"];function y(e,t,n){return t=(0,u.A)(t),(0,c.A)(e,b()?Reflect.construct(t,n||[],(0,u.A)(e).constructor):t.apply(e,n))}function b(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(b=function(){return!!e})()}function w(e){return e instanceof Error?e:new Error(String(e))}var O=!1;function _(e){return O&&e&&!e.startsWith("/w/")?"/w".concat(e):e}var A=function(e){function t(e){var n;return(0,i.A)(this,t),(n=y(this,t,[e])).state={hasError:!1,error:null},n}return(0,s.A)(t,e),(0,a.A)(t,[{key:"componentDidCat
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):442
                                                                                                                                                                                                                                          Entropy (8bit):7.267330074712352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wzjQ4IzTsw/Us/+GSlk4dlgVV426wJy3o1ZNXVF:wzc4IzTvd/+24d+VOIrNFF
                                                                                                                                                                                                                                          MD5:CB927A4C55319D158643A5FFE344CE4F
                                                                                                                                                                                                                                          SHA1:BBF3B812D3455DCB7924A495EAB455F354C3D38B
                                                                                                                                                                                                                                          SHA-256:3389E9B61943B794B62E8B989138E4A971F848F99C925EE38AFE933EC9A4A89A
                                                                                                                                                                                                                                          SHA-512:DC473676BA54F544774F270F0D7A7D41BBC822D6F523E80F93550B8BA6390A3A77EE04E9C04981459329E3E0A0DD85F8790889991210353D299D5F0A1C5A43F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1eac59c357/00d9eb2e-c5d0-4e80-8b71-70e21a7c0e4f.png?imageView2/2/w/40/q/60/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........'..'..ALPHA......m.U..l.1.mchm@...v....Z./.\....`.m.D.....oI.%.u..N..T....p).tj..v...CF..md..F..?(.q=..2c/0.X0.O.....(8n.I...W....0x.B.v....../.8.....7...(^..T...f.A..Mq...E.....N.Sr..`...F..\.G....OR.P GG...@G...iPq.....W.ij...}S.......A........"........l...r..Z.z...C...........:2.Z6...x....o.E...+..;.....?..W.;..VP8 J........*(.(.>q*.G...!<`...i.....eVx.W....K..._..M......t....h-..C...@...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1574
                                                                                                                                                                                                                                          Entropy (8bit):7.858933753181454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:hhH6VDldMtA0BL2Ku6sVoJTvzTrw6n2z52sFv:h1+DXsC8sVoJ3Trwb5bFv
                                                                                                                                                                                                                                          MD5:83636D821A5C28379CB8C87C1B635755
                                                                                                                                                                                                                                          SHA1:74FF5C394F8D684DBFB9FB683C93C329E7B57B0C
                                                                                                                                                                                                                                          SHA-256:CCEB235FEF87B891CE06AC16B6AF3E3D35CAAA2C4F5D350C0EC7895334E69087
                                                                                                                                                                                                                                          SHA-512:01E76D74AA8A861578A39D542CD7BE2BED73A825559A326F9E40581D39E0B6F39C6DE852DFC2457A4583E41FB4235263158BA2CCA004CF93ECD82D9D4400A0E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHf....7@&`.. n.K....z...m;9?._..E..3....!.............}..;(...<.w..T.lM....c....r........N.).p........k...VP8 ....0%...*....>.B.I%.".)S. ...M...*;I..?)y.7...;0..h.....B.Q.S.7..W.o.......:...<...?p}'.`|..~=...C+...tg..f...Ed/%.W.".[q..T...s.M.wo..:@.O.T...)3.R.aN}.L..Z.ydu.7.'....*.4{.Aw*.m.....-.H.8.I.....-3)o7.9&..}..q...:...MjV.T...QI...a.D..Df.}..,<..h...J>.L..r.C/........F..-IQ....)........Z..3.'^....@......6"<.5i...^X.....f....r....h.W..m$.2..DW.4w{...j:~.....Kc\....y\`....{.OF$..'~.:9F.....'..%G(.S.......r. .... QH..s...b..3._....S:^,.....h.T.`S)....oR..5d....+@..Q...3d.#l ....<d p.....=..J..).9...N...XG.!.0....|tK...A(Ng.+ ..~..(..f53....2............=..&.....Az..M.{T<V.rx.@.e....r.VV.F..g!.....u6.......P.....Pq..K...0)IQ.9..@-&...8..f..O.;.U.wC.o.%..^.J.m9..|......6.x....w.d.......tu,.#eV...S$..L...f..*....#4.. ..\h........R8..m..[...C...zr...CQs..e.t.wP...}7p..hZ.j......g}.0..Mf.. .v7..WN..[.?..........U%
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4468
                                                                                                                                                                                                                                          Entropy (8bit):7.9000427404154765
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DB4TvqzfWzUM/4B/niAtk9GqpLB8ity13DIehkjgiweoTP:aGzfWg84BqDMQLB8iQ2Mq6P
                                                                                                                                                                                                                                          MD5:6936D6DCA77D84203DAEF5A8802047E3
                                                                                                                                                                                                                                          SHA1:F3018A0A9C8B8A430A1833C3CAD2FAE93641D45D
                                                                                                                                                                                                                                          SHA-256:D867124D54DAB3ACA8CB65027746A621D443A4B5D10F636AABE373BECFFDE5D5
                                                                                                                                                                                                                                          SHA-512:108481734FCB6DCB298A3D6B949DD0278D4BF3EF4FC1E5B19B3AE2F741928C618DF3A5EF41B1588AC73638FF6A2074E14275E2958280FCDF6A835F4AECCE3C23
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFl...WEBPVP8X..............VP8 ....Pz...*....?q..[......|S0..cl.y....[C...w._.{h...M.\.n.......{.z+....:Y.74N<..<v...5q.'...V...|M......%0A.._).&..@....l....3..j'h../>m.......#<.[.Z..U..w./.^M.1..&.P..C/..fR.P.p.9.7...y....I...V..N....)..)b.....2..v$.l1....f.)oU....&.....yI.Q*..6..{.i..qv..X..r.6.....=....=N.8E.....X..../d....-"Hy..$.O......'.98&.M"..E..D..x..J..n..l0..k.(..G~.X..]1.C.<y.K..7....a..6<..Z..i......*...+..x-/...^...... ..Y...,..1...J50.`..w!..d1...<=....k.].3.W.i...a. ...=..:.;...y>..H.[.../.mo$...............].........Gb..R=,x...U..)..oR...O../.R.`1..(fj_.3....q..Q.....nh.3...jT.zs..5.%n2.}.Rq..Z..GA.$.d. v....:........P...N4.z..O~g..g......\|U..L~....]r.6..h.r..(....R.....S.....`.pj..*...rk..c..<||...Q..b....f.9....`M..............b..i...PB&..}..T..+.t7...;T.dC.v....<2....IY0.W6.,b...`.T3..Q.l...2.a.)y0&."....(....C.F.b'.r.H.....1.IR./.....p&..A..[...0...n>.f@g..p.....N..yrM2....d../.lL..4....'..K....7@.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3636
                                                                                                                                                                                                                                          Entropy (8bit):5.314191712568701
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8f8LbEU2pSCMEyni+SNO7K+fa+cRX7PU5BtH:8fAt2UXlnitNp+flS8tH
                                                                                                                                                                                                                                          MD5:607B4B20152ED04C3F906FE091A7BD49
                                                                                                                                                                                                                                          SHA1:6C8CD587AA722ACAD6D40B6C37FF637E857BA715
                                                                                                                                                                                                                                          SHA-256:A97F2506BEDD0AFCD62534136EEB59F10DA47AB4642ED8C7F2FF22F6B7294AB0
                                                                                                                                                                                                                                          SHA-512:698CC869BDF156357BFEAAB5D22801239C7E1AEF0707AC5B2B1D2B3360EB140E509C0F6C0891C3EF239D6D315C2C45579F43BC1F21C86E019BE194D3D6DF6075
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[496],{38509:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(82815).e},page:function(){return e(82815).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x191, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                                          Entropy (8bit):6.633854753703535
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:al/yWZHh97NtxHFbEZ2opoL5Hfb5dMCN8NyQeafIUVRs2HjHsrWQddc6xxlAbzoK:aAWZ/pFbEZdO5nuNykKHZT8EQWU
                                                                                                                                                                                                                                          MD5:9837DA3A3007C777BBE18E84E30E91F4
                                                                                                                                                                                                                                          SHA1:905C1A1A61ED94DBBEC66C9927758361F95637C8
                                                                                                                                                                                                                                          SHA-256:DB153AF8A470AC0AC610D46321D1D55D46AFEC4BE8203BAE2F83991C0DD1BA4F
                                                                                                                                                                                                                                          SHA-512:EBBBF9BA39C4CCEB6DE1B9B542EB9EFF0CD7675C437D44EA9EB746F1DC689B31E13EE3C1CC617BDA109021E92EEC2DE1CC0E6BB683A1464AB3597E950BF05FEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/df5c5f09-aaed-4fca-8b52-fd3566d5f789.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>.H.M%.#" (....in.wa........{...'!.NC.l....9.}.r..d.=...^.NC.l........{...~..9.}.r......'!.NC.?K....=...}..v.\....9....{...'#.y9.}.r..d...'!.NC.X....uW.." .....J..zI..f....3..l>i.....6s..|..9.g>l....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4658)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4777
                                                                                                                                                                                                                                          Entropy (8bit):5.3658443210299
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ndGao3tLEyGOb+JUiQVFMsP3nd7HlvUabSXwIvwm2IFDYdz2wZg:nYastQWGOVdn9HlsabIvp2IRizC
                                                                                                                                                                                                                                          MD5:3CD3CC1577EF04F647A652C0F6E4436D
                                                                                                                                                                                                                                          SHA1:8848557FC1ED6A0FBD36106B2FD236C2BDCC788E
                                                                                                                                                                                                                                          SHA-256:C594D4038AC86BD5B265D500B70BBABEBB22FC29CCCEBDAA4AE3720E07DE09EC
                                                                                                                                                                                                                                          SHA-512:AF273652510555EB6477069FED7F75A3B61BFB9CCD627DC6817628C2E151ADC7445D7A1F0AA64D76BA9F4B7FD1C4BA2333F74C92FBA7BD18E21D308FD49753C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_0579f27a8057fa03656f.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[6726],{45123:function(e){e.exports={safeIcon:"safeIcon-3_1eB",desc:"desc-Xx2FF",secondDesc:"secondDesc-26z7X",button:"button-3Qpfj",urllink:"urllink-34Jrj",tailLink:"tailLink-2_XXJ",yellowLink:"yellowLink-cN9VW",link:"link-1fAD7",icon:"icon-24oIw"}},40734:function(e,t,n){"use strict";n.r(t);var l=n(14242),r=(n(54913),n(33514)),a=n(32485),c=n.n(a),o=n(10900),i=n(65309),s=n(24121),m=n(91793),u=n(59717),f=n(10147),p=n(45123),E=n.n(p),k=function(){return r.createElement("svg",{className:E().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},r.createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},r.createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),r.createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),r.createElement("g",{fill:"#0A8800"},r.createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),r.createEleme
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1404
                                                                                                                                                                                                                                          Entropy (8bit):7.828082372702721
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cFIWcoeLfHxR1JMmsY10Jm/87nRhHEeWL1t/G1qC8xUk02cxf+Jlsi:cNaJqnY1Um/87Id6ohfHsi
                                                                                                                                                                                                                                          MD5:9FC215C663E9005CBD0D74B184EB3212
                                                                                                                                                                                                                                          SHA1:47DEB5A6E52F838AB821E4B348E3E01C5FCDB2F8
                                                                                                                                                                                                                                          SHA-256:AB2DF247E1C2DFB9FED55E405DB9A224AD9828FAB38C64462D6BE9E9CABA56DA
                                                                                                                                                                                                                                          SHA-512:F711C924F40389C5399483547CFC1AD856A57684FD73530E0D64A4141658415B196D3BB0D52A6F18CF62708D29672C07F76CE4A781CF4E8ED3EAE0AB40B63326
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8X........Y..Y..ALPH.....O.D..7....$"....%A..m[Us.C.xR.u.*...ut......w.{...."...m#E...3...f...[<."..-6<.ri[.z..>.*."......~...B..dF!k1.sC.Z.$....p....y..?.7..{c:J:...Ub...GC. p..j.sq.z.$...{...k[.&..."..L:.A...q.Wa.....,1....3N......".2......"...:#.....P..(......|..U....J9....B1<.'fy3...~../0...B....s..(..ol..s..6.?d....H....,n...R...\....l................k.....tB7..d.<.E..L/.<....[.69.07.....a.d.XY,..#+.%"y..yQ.D.M_..I.qk*.X.m....w...g[..VP8 ....0....*Z.Z.>.:.G.."..2.`...e..&....Zx...5...=..-...q..4B....ci9..N...Zh..}#o...... .m...p...jS8"yRy.."..\.#...p.....g.y.r9.....h..a...&...k%.0.(...".7|.....QM..{..:..*..........T.....F.._.F..... k.dX=.IhY...)...F...>...!..8...t:.....3|...h..0.8..3,.@.Z.d..S..~Pp...v0..W;(7.......Y.-.q!fKc.7.MP.6&K.>|...:..w.!.|...]d%.....</.0m.{4....Q....w....... |.l.p2q?..[-.....v&7.<....... .=...oF b..xr.d.@..v...]..9c+..{..Pv....$.....E..>..#V....>1....>yq..D.m.......@......9fT.q*.m..8v......|~1.....s]*.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3788
                                                                                                                                                                                                                                          Entropy (8bit):7.942764082688941
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:WYrmibuYPp76RqhFITk9D+M+34yuH1t+pk/hcR+j1+S/gp/lldQYAMPVEqA2rpSe:NPJYqh6IEKL+OcgqlldQcy2MKw6
                                                                                                                                                                                                                                          MD5:38A207CBEE61733AA53866887A4D3DB0
                                                                                                                                                                                                                                          SHA1:D97E563E4E80DF8702166857EA83710B639B88EA
                                                                                                                                                                                                                                          SHA-256:D8F4A900A38FBCED90689ED09107D015780F9C3F3AF9E8C94A18C2A2E07AA520
                                                                                                                                                                                                                                          SHA-512:81D39DD2A89FAB71E042F76BF7D72D91DA981CC7ADA0B7ED18005CE5F140405D10EFE07C34DF2C05ED51B497ECE2FB68A6733578F3BE461F463A86FCBAFF02E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHV.....[.P.m......I...,..l............1..............7...E.DI.......>D. ......A..g.....v..>..H.....Aa%..c..s.K..q c^.3.a6Oz.............>\5.VF..(..........j..G.+...w.*/\X.u1.L.-E....B..<..R.M)v..z....d.V.f.O...fL.4}.R.....7.wOC.+...]......7cfM}.j..4.+-`...!a....D.......\J....<k.['EN.x.Z".......j...2s...>.p4...d..3.).,.....t...[xF....7.8.zq..Nox...]....{....gNO....,3.../.I..Ge...qq..@.+..z.>#...z.S.y....>X.E.#....q...aUY..].g....*gv..?eQr.L...W.~..JQn.2.N.w.C.a.Rf...c.8.3.f2.....z....2l..W..I..-.6.E..ad.n.m......9JR..J;.A..%.K..9,#}...j..5CH..x....`....H.v.l.....>CB..&.......@.8..|h...r.. "[5.F@K...q...F......Gvd..}..L.l.6.{t.(..@..j.a......7...#..m....l....#.d...w......Bl.T...s.r}.T...a+.&.7..';.....+!'.....m..... @X.m.+..2A.{....A.....P.4IV..0.m..;.........oePc...}.....L.....*.A.2...K.0"l\..a.?"...Z]m."I.....l)F.....p...F..h..!.H#.k;i..zW.....Rk....!,U....r.Ag-Z.N....E5\BX.x..0.M.-..Suu.TR#..U.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1250190
                                                                                                                                                                                                                                          Entropy (8bit):5.505859368225317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:VfJTU1O+LTGzsTXTFag2meG9agD2RQsTIqlP/H0f0LSRuvXEpwg5n6i2VLm63Uk0:VfJTU1O4TGzsTXTFag2meG9agD6QsTI/
                                                                                                                                                                                                                                          MD5:458CDAB0079DA880E75C8538FD2571F0
                                                                                                                                                                                                                                          SHA1:06B3EC6CF2C7B9BDEB30CDEAD88CFC7828C8EFEA
                                                                                                                                                                                                                                          SHA-256:8B750C164C0197C462A31D65D60544617E53089FC90E0239C69B3AB2411284F9
                                                                                                                                                                                                                                          SHA-512:AD72EA9768F9111E32696B5F8D9E37A54EA6BACACDE03411F5E57D2E90D621B7A76C414AB2A8F389108F6A93B835DFA7DBE79A3C792EDC84E1834D659B46DFA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1962,7934],{6058:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.PromiseGlobal=void 0;var o=r(n(75906)),a="undefined"!=typeof Promise?Promise:o.default;t.PromiseGlobal=a},16643:function(e,t,n){"use strict";var r=n(6058),o={};function a(e){var t,n=JSON.stringify(e);if(!e.forceScriptReload&&(t=o[n]))return t;var a=document.createElement("script"),i=e.dataAttributes||{},s=e.container||document.head;return a.src=e.src,a.id=e.id||"",a.async=!0,e.crossorigin&&a.setAttribute("crossorigin",""+e.crossorigin),Object.keys(i).forEach((function(e){a.setAttribute("data-"+e,""+i[e])})),t=new r.PromiseGlobal((function(t,n){a.addEventListener("load",(function(){t(a)})),a.addEventListener("error",(function(){n(new Error(e.src+" failed to load."))})),a.addEventListener("abort",(function(){n(new Error(e.src+
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18470
                                                                                                                                                                                                                                          Entropy (8bit):7.983259687193371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:lxa+GzAHaDrml7+aFh4bA7EV+E/piUBu3J5J+xClau+V9sS:a+7HaoLH0piUAJ5J+xCx+V9f
                                                                                                                                                                                                                                          MD5:9CEE02FBD3023CB3C0D279C2851806B4
                                                                                                                                                                                                                                          SHA1:B9F422D05BE900575AE4CC75573D29F0DCF6D4DA
                                                                                                                                                                                                                                          SHA-256:34EF287DD297EA790831643B39A9CD2E9F3F568C9914B4A072A6872A8FCD6B45
                                                                                                                                                                                                                                          SHA-512:B743D4867A5DB49643207999A73F889C645DE16B4ED950DE8ADB91BAC059FCE077973F397D5CF411F203D9BC1CF39141B51E2DE11CD96C2B09E6E4FE0D3E429B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.H..WEBPVP8X..............VP8 >G..0C...*....>.H.L%.#*....P..in......h)...C...4..........Q..=..{._.?...............x'.O.>.{I.../...=q ..{>...._.=../........D?..s.7./....y?........[.G.......?......w..8...t.<.&\...:rG.....~e.9#..I..?2...$...gNH...e....$b...9...[.h.}._2%[...S..p.,..<.....}...)..L....~.>.|au.Q....]..R.J..mrO.~."`..........a..k.l.B..dv...4.....Fq..Y..).h.w%Za_...?.Lt.5...{.B.:,.=..y..m(H..5y......(P.|.....|.M........$.-....X..;....[.n.t...K....Pe{.SU&B.}.1.w...B}.......8.|.......o8..D%..."........h'..#.;.....J.G........t..nj.n....s.z..v'c.t.\.56.P......KQ.B........VE...c./..x.g....I.....?....{..`pC.....v.Nz..WG&.Gn..`R0r..q.#(O-fs.Q.A.=....^f..A?...{_z.b0...p.*......#^...'.[...F....TV.?*....6....._-....F.y..._.&.W..6.....T.J.m..o..j...<.58Q..]<......I...Za..49.......@..GaKk..:t...`...h....a4...!w........m*Wg....aC4.x.(..3A.xd`Bq.5...~+w.bN.3.../.I...:..D..>..T.....V..S~.K.U....A..).>o7..y..x.0..s.t/.BF...#.#.7...o..ay.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):74747
                                                                                                                                                                                                                                          Entropy (8bit):5.568297167197143
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:tjh0uqaQv5ej91R2lw3rivMUr2QrjVNqs8bmoz:tKFmqJuz
                                                                                                                                                                                                                                          MD5:473BD08F1C640E1A7238E9653076E855
                                                                                                                                                                                                                                          SHA1:0BD15B05F64EB2313527B950026E551E4C2AB3B3
                                                                                                                                                                                                                                          SHA-256:BB25B0F95CF2A7D68C553A5A604D9E6B103418A79CF5901FAC96EFB563F435F5
                                                                                                                                                                                                                                          SHA-512:5A13F90AA2EFD7F4954AC933D1E4C424B2679B91E1FADA0063F515D5E26E53EE3609FFA22AAB376B694DBC94137D0752A81D5B69C88513E0435EB8ABB8EC8A78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[4292],{89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=nodeWrap(e)),e.create=function(){return new Sha1},e.update=function(t){return e.create().update(t)};for(var t=0;t<OUTPUT_TYPES.length;++t){var n=OUTPUT_TYPES[t];e[n]=createOutputMethod(n)}return e},nodeWrap=function(method){var cr
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33083)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33179
                                                                                                                                                                                                                                          Entropy (8bit):5.308465727410263
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ckuNaDvQIxg8nH3h1PVSFtsqFqQnLpK1U2RDSG8pmFmcWhWoul29nXdRXPR3PDBa:eIC8AFt+6K1F8Qhoul29nXDXPRfDsB
                                                                                                                                                                                                                                          MD5:25AC2B9205D971C5279834C9946A6D24
                                                                                                                                                                                                                                          SHA1:5D9A6C6F360FA00A7E7C6A42082DB9548FB2DFEA
                                                                                                                                                                                                                                          SHA-256:9E8E5F6445F226904160C1A02338E65D5CCD7D5A5EBD5495C5A9FBDB1E63FDB6
                                                                                                                                                                                                                                          SHA-512:A8EC9A97A15A2006B920FD576A58CAB1F8DDD752D1C97EA8F2598A69000CF96C00BC3A44762F2E828043585F5A0ECD137634081642CA6D5EC2EF3BFE59BA754D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/1077_60cd8ab6cbd3b66818b6.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[1077],{56568:function(e){e.exports={wrapper:"wrapper-1dYK2"}},9600:function(e){e.exports={popover:"popover-2b2Se",inner:"inner-2RWBQ",isTextChild:"isTextChild-UoNFv",hideArrow:"hideArrow-3R8if",wrapper:"wrapper-3vr7b",arrow:"arrow-2ewe-",fadeIn:"fadeIn-3JhnW","anim-fade-in":"anim-fade-in-7t9YM",fadeOut:"fadeOut-1XCCp","anim-fade-out":"anim-fade-out-3QFmd",fadeInWithDirection:"fadeInWithDirection-1Gsgl","anim-bottom":"anim-bottom-3src-",fadeOutWithDirection:"fadeOutWithDirection-2zDr1","anim-bottom-reverse":"anim-bottom-reverse-25Il7",fadeInWithScale:"fadeInWithScale-kScgN","anim-bottom-scale":"anim-bottom-scale-2XHG9",fadeOutWithScale:"fadeOutWithScale-3G7On","anim-bottom-scale-reverse":"anim-bottom-scale-reverse-1QejD",top:"top-2DYPo","anim-top":"anim-top-2BRyH","anim-top-reverse":"anim-top-reverse-3j27p","anim-top-scale":"anim-top-scale-IGIrO","anim-top-scale-reverse":"anim-top-scale-reverse-18FQ
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                                                                          Entropy (8bit):7.899305688215544
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:nnp4hQkNKzIMJRtPTysxCcHFtUEpb8rJRl0AY6L0YcEKswgK9yzp:pbkQzIMPtPT3VFyEVkJRl0iL8EKLp9y1
                                                                                                                                                                                                                                          MD5:A402F37CBAEFB5E8EDE2EA2E9388F0D4
                                                                                                                                                                                                                                          SHA1:3CFA3DB368AB6D88E95CDCA5792073D70A459BF0
                                                                                                                                                                                                                                          SHA-256:2449196DD47E6D55092BFF6A6F286D0102836FE86227E771F10427A79EA088F7
                                                                                                                                                                                                                                          SHA-512:F3EC945361BCCF25C540C56F9D8C48CDB4036AD00C53A3C3DE2370466993B6D8C5EA09B92ADCA14357C105E8FAC9EB3C5A58380C9243E1071638BDE84DE66B41
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHd..../@$@....j....7`T.j.."...p..w...7._'....,.e..G...lD......T#.N....1.?.?....N.4.z..B ..S@zp........VP8 8...P,...*....>.@.H.."!*7.....M..Sz1...?(=.*....yw.68].......1.s.d.c?d..#..{..:.....#........y.w..>..Ki.......F ...R......'.O.^......A...%.....(O...J....!.A...W.%.....(..h_......*.K..q....c.A.um....i.u....wA...RD......"c.M_f..$..;......RQ....T.&.WX..p.L.U/.....%...;;<g...6.V.>0.yp.&B1......+.?~.V.C....3...Jc..!Y....k\BZ.[[..kZ..Y.d2.O."..........b..........='.|L....BM..Ds0,....=./.\yc..ZN ....$JQ.1..........;@t...@K*..<..~...u.5.X....l..y.p.!....<k..v.p..i.`$...s.5d.?.*..]..u....m.N.......6:.P.d....q........e..dt..+r7w4#4>iI...q....{<!>9.....Q..&..[.X.k...o..\...p...]...~tk...K......../Y........R..5.C?[.a.l..v.p..7,u.....;.l.B......i..i......a.Ahj(S...l.H..L..@...f.......O..I..Xz.M.x.nK.....h..j........H......TX.h..<:....d@:....k......*X.4 .Z.|.Uw...u7.Q.....c.....#'.U..`..i.[_...4...9..~.L].7...N.b,|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141642
                                                                                                                                                                                                                                          Entropy (8bit):5.497674332068595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:CV9RbofbafHUP2lILN8GMjtkTgJBznhAryguMjZ4bwpUZqkrbOdvYIi2jKpq0O25:CHgyHUu36uMjOrbOniAKI0O9tP7CGC
                                                                                                                                                                                                                                          MD5:FD53352591D5AF3F25C9C01EA549109D
                                                                                                                                                                                                                                          SHA1:17A1E2164BE21B2D9B5FF5AE4C5E3DC8B5C6C3C1
                                                                                                                                                                                                                                          SHA-256:A722DBE29EE4BB7B03F366F167777923B96BEC3B3AC3F3B225541AB474ACA643
                                                                                                                                                                                                                                          SHA-512:A5DE2DF8BF3DFBC895913B4C2BA55C8A03A12F6FE5A1D53B60E8B5EFA9AA3B1039563FF77797A28E771F2B30678DAC929E0F06A0F5F1A0CF7C052CEAC816F411
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8993],{85627:function(e){e.exports={rootContainer:"l1EGWkhd",content:"_194a1yNY",footerWrap:"_2o8N_pbc",showGrenient:"_1fFV0A_m",goodsImageWrapper:"_1lgfuQpg",imgList:"_1lRlb0zF",goodsImage:"NT33Ol3m",goodsImages:"_32165I9N",goodsImageHasMore:"_1SRejR4-",count:"_1FJZjix2",title:"_2pusZcJj",text:"uQFxPnN7",tips:"_1CLGfqJY",footer:"_2SLKNLNr",verticalButton:"_3Ic4cXLL",confirmButton:"_1ll6QDU1",thirdButton:"qFM7kNTJ",thirdLink:"tS3mu_hq",arrowRight:"_2hEdz2uQ",button:"b4EHOA50",cancelButton:"Je5Ks6Zg",closeButton:"_2gKFTOr7",closeButtonSvg:"_3hxq5Od0",fifteenFontSize:"XU-1nz3d"}},10155:function(e){e.exports={btn:"_3Kspx2NT",inner:"_5kRxoppX",btnActiveAnim:"_2eaj59Z7",disable:"_3ZcY2LC_",loadingBall:"cXjWRhoL",ballBreath:"_1fAsJ8x-",primary:"_3rODZQlY",border:"_2aCrxnLr",rimless:"qFOA9mfH",ghost:"_1yjQTRMY",text:"gSdWn7Dw",link:"l0hCMfBQ",light:"_2BZ_Vpyy",xl:"_142Hsqej",content:"_3kUYAGcf",loose:"_1-CtAM
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2402
                                                                                                                                                                                                                                          Entropy (8bit):7.88815092382265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:VaSWu/f6HuKuATToTTRwlhehrqhicItF9bvqUPjmHRGZHlqJzDvWQALWTF:VaSWu/f6OHGeTulh+qhic6vvyAkJOv6h
                                                                                                                                                                                                                                          MD5:9B569A60D495B81E1C628189B23FE004
                                                                                                                                                                                                                                          SHA1:177B32B2DC472A9AEFBDA1681463B0C08590BBCF
                                                                                                                                                                                                                                          SHA-256:A80F8746B4BF32429B41B0E06038E7B63CB1819C09D56BD9740E3E920E56817E
                                                                                                                                                                                                                                          SHA-512:0DF847FE9505120E750779764AAFBF5D08019CDECAE587E6D0B3C2AAFF8F9EA3DECD04C36E8A645DA52906AAA6AB27DB70D9E6926961223B38659EE197E05624
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8X..............ALPHg....7`...4..7/.U...O..mm+.....9-.F.N.7...!...O...#.V.h.......#...T'`A....1.?.?....A.t.v..J@....=._.,oj...VP8 ....0/...*....>.>.I%."!).8...M........[.~Ys....9d..e.....Y.....+./.g..O........u...~.zc...+~.~..Tj..../._.:u<h............?..c.{zT.~o.3../Z.~..K..~.]....p.@j...C.....Yc.l`..Q`>g.iY....../.~U(.U.OV..{.D<.s...94...]...D.%.....7.7..o......{..-.i.z.2V..t..U.[?.......p......pg..A..[.....A.5N..4..U.|fs..........A.kd..<}I.`.n..._.e.9.} ...x%.N..rmcw.:=J.y.....;._....+.g...............An..K._................<...y|?..m...B.....U'....... {...$">....4:keUr. .....q...Qf".........E..6......{}9...|I.'.........RKy....%.........._.......9.>.|GF*[.)m.......t....hZ x-.5W....k..%.?..S./V^'..w.@9@.2. ..n..V`....6..5W.^>MeQ....=R....<..iW......./..u.....<..8)>f.......3.hd^6.o:......4V.><...-!|.QD........%.......8 ..E....5...O...R..........C.L*?&6.P$....5.{#.~..Y.q....}o]#...l]n3...{..E..-7.....y....H...H6...-....e?/.....l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10066
                                                                                                                                                                                                                                          Entropy (8bit):5.451534060147315
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:HDVaphfknty1kF8vKWKutcDYteG9ckFBeKNp6ncqM+nEF:HDVaeO5bKutuYdKkFBpp6ncqM+nEF
                                                                                                                                                                                                                                          MD5:4B8719B9408E7A49A7A344407BDC7304
                                                                                                                                                                                                                                          SHA1:DF4D561AB89A3CBF13210AFFFBAE207502F6D737
                                                                                                                                                                                                                                          SHA-256:C9B2B85D1246BAC9926DB15AF0DB4E3448537F41F2248D5CE06C35547101F3DB
                                                                                                                                                                                                                                          SHA-512:BB5939C0B5ED52226CB2358B2A4762B11467F9B454D6F7D5BC0263638FC1AF18C4B1996E6B793ADAC8B201EFB1375D1F525027636BBE89F5E03491A2F394CC5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[392],{71332:function(e,t,i){"use strict";var r=i(67990),a=i(84740),n=i(25044),l=i(73476),o=function(e,t){var i,o=(0,n.B)("bec-fe.svg-icons-h5"),c=o.t,s=o.i18n;return a.createElement(l.A,(0,r.A)({},e,{"aria-label":null!==(i=e["aria-label"])&&void 0!==i?i:s.exists("aria-label.LoginCancel",{ns:"bec-fe.svg-icons-h5"})?c("aria-label.LoginCancel"):void 0,ref:t,path:"M877.3 146.7c18 18 19.8 46.1 5.4 66l-5.4 6.4-293 292.9 293 292.9c20 20 20 52.4 0 72.4-18 18-46.1 19.8-66 5.4l-6.4-5.4-292.9-293-292.9 293c-20 20-52.4 20-72.4 0-18-18-19.8-46.1-5.4-66l5.4-6.4 293-292.9-293-292.9c-20-20-20-52.4 0-72.4 18-18 46.1-19.8 66-5.4l6.4 5.4 292.9 293 292.9-293c20-20 52.4-20 72.4 0z"}))};t.A=a.forwardRef(o)},23276:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return T}});i(82586),i(88647),i(99650),i(39813),i(22642),i(84614);var r=i(30521),a=i(11425),n=i(77747),l=i(95815),o=i(34224),c=i(33276),s=i(32331),d=i(68838),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16412)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16506
                                                                                                                                                                                                                                          Entropy (8bit):5.432267088202894
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:O4Bi3yJGqL79KZPt72B4X4ppmUR16Gu1ZuXaGPhewXzpBr1jMuaQb:cDcBi4vnR1uYpXzvuuxb
                                                                                                                                                                                                                                          MD5:ACF28F92CD0CFCB077563B1356E1E365
                                                                                                                                                                                                                                          SHA1:0408DE05DFFE032301C00BCBFE1F06EA856FF395
                                                                                                                                                                                                                                          SHA-256:DC9E89D524F913F9881D4A37CCBC42946B7B65F436BCE300D0414F31D1C4A454
                                                                                                                                                                                                                                          SHA-512:E21CFF26A475A9ABE5C698DC08DB1609210A2C78BD514C9BA7D03361DF7167FBC90E0E9C69EEF0E6798BA664BE8132EBCB790159D91E87F881EB1EF2B5CC70A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[73],{8267:function(e){e.exports={wrapS:"_54wuMOOG",icon:"_25ULmW29",wrapM:"_1WpFO4N6",wrap:"_2A05cc-z"}},94689:function(e){e.exports={countWrap:"_2nTTEnPo",amount:"Dbn6k7cu",arrowWrap:"iijoi5pk",arrow:"_2lJW_3b7",selectTitle:"_2B2sppsA",small:"bFk3uC5Z",normal:"_3QywjiK2",smallFont:"_3byVSUZ7"}},61096:function(e){e.exports={qty:"_5bb3BjpZ",qtyInput:"_3IQA3G8C",dropdown:"_1O-lWpK8",normalType:"_1yJm_E6k",select:"_2TsZ45li",smallType:"vNL36-p1",arrow:"_4VzFXL8_",smallFont:"Pba1APCZ"}},81928:function(e){e.exports={wrap:"_3fTqno3w",popupCls:"_1S8RAvrv",item:"_2NTShMn0",left:"_1tgy9CPU",right:"_3ziJtU3o",hide:"pjUx9tjD",wrapOne:"BktY1Xi2",noActive:"_1sPjV5X8"}},95775:function(e){e.exports={dropdown:"_1LEgLosv",top:"_3HZiEcB9",bottom:"_1EoNM3aZ",dropdownInner:"_3RQd1iMN",selectWrap:"_2_6e1-n5",input:"_3rRk6Q66",arrowWrap:"_1CL2RMYQ",arrow:"_1luXUQOr",open:"_2-nR2LuD",small:"_2DcldG9m",item:"_1lih6Nfb",itemIc
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4624
                                                                                                                                                                                                                                          Entropy (8bit):7.890053062395808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NwoAikLqAaxprmBI9HmieiG/SMD5pjwU3ryEC/pNRsi0aH:lAFLqAmpKI9vGn5th3eEqf5H
                                                                                                                                                                                                                                          MD5:288EC7953480CB3059FE5BFCE3A67E71
                                                                                                                                                                                                                                          SHA1:781299B0519ECAE9BB287FE05BC41A1BC66C2088
                                                                                                                                                                                                                                          SHA-256:81208965DD9F31A8EF7087E88D46B216C0CEF6130BDC54038F1FC08F783B5261
                                                                                                                                                                                                                                          SHA-512:9A72748AF3F83BFE273D827E608BEB00A9B9AE0A2103C23FC8B7A62D86B5521E7FAE087E2E8166A3D90C22060B62C162C27D6D6EC1422C1FF9726766D1F98B05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 (...0|...*....?q..\4.2.+R....g/..........!..7.H~.z..g-.....;.:....W..3..Z9.a<...s....=....^...?(I.}.KQ.....c.#9.;._.....K.h..'....|..!.6g.."..i...`C........?..Pw....K/..[...J:....w....9i..4S...q..Za........W3N..?.?.^_..^....].o7.v.4.5.."<....U....o....D...2.s....N......z../......ZH.jU.tr....j.E.C.qg.b.<;<.o...;.......O....(.....9.x........HQ.....~2=.f..{.*21<`S.....>..V.......<1..6..7.g.^KB..>.n.}.E..vD.|..A.V.W..\....ki..On....c.5?.+...........P.%.a..\..hk....Y.."z.....P\.u.e(...X..B...............O.....<.qs;.\J..,.....54no.^5.[....1.f.....|.......}...0.W.....Q....4.W.K.Rd.....x..j...i.^x.....o..n.x........z[..^..@l..f7<.....{..?T.J..k..l..:.MX..L.=h..W....#.'1.i...A..-l..T...A......q..........b3xj.....j......_......2..#$.9..X.P......S...l..{m..J{....i....f....z..s. .+..%.J..o.{..#...D....>..i..s..........#f.....F.....dm.r..4......s8k....I..i.......HF..E......6"...o.|7.....y..Qm...`..z.|.i.P.1J..i.!.2}q../.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1721454
                                                                                                                                                                                                                                          Entropy (8bit):5.52985636690599
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:KlVJvNRYL6JnsHw/bjYalNrjYxq+MoSuRk4n7gZ9k0AKG333zGsVRao+dM1XOwy8:lCuRk4n77h5EA5eY
                                                                                                                                                                                                                                          MD5:E513B8E9B8B1C2F9E4CF5A26F92D16D6
                                                                                                                                                                                                                                          SHA1:400B169541FF05DD086C19301D066CEDEE107AC0
                                                                                                                                                                                                                                          SHA-256:99AF7F5FDD9A393542AF4BC2513D67B1AC4B0955D2EC9985558BCA00E33DA25F
                                                                                                                                                                                                                                          SHA-512:008EA0FCD483BAA672B25FBC694F92D9F2570390124115B0C1F8AFD915027567A4CFE5C765DA4FA55D74EAB1F1438E0C29E56F10DD1C2A691C91FD7867D6E4FA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_0a508d38d5543019.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},69841:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},30023:function(){},65647:function(e){e.exports={icon:"_1EzykW0k"}},44536:function(e){e.exports={popupWrap:"_2yAro778",popup:"_1ECVRyCp",container:"Dn0iUut_"}},31145:function(e){e.exports={codeInputWrap:"_3orbG74o",codeInput:"_2C0YWINW",errorMsgWrap:"CdlfvuD9",tipWrap:"_1EywImqK",highLight:"_1uiQunYC",phonehighLight:"CDDhLM7k",tips:"_2E__YeAR"}},54169:function(e){e.exports={popup:"_1_M9EQgH",container:"anXH5LTw",codeInputWrap:"_1OxmLQKX",codeInput:"_2scqATdj",errorMsgWrap:"_3GgPgTKH",subClassName:"_1O_isBCE",highLight:"_5Yp3d-sa"}},80944:function(e){e.exports={highLight:"Q_Uo8X7O",hideMask:"_3I4HLVxA",wrapClx:"_1TfgJogX",mobile:"_2n_BOG0d"}},65640:function(e){e.exports={inputWrap:"hGqsshFV",errorMsgWrap:"_2DEtgW2k",submitBtn:"_3
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9725)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9835
                                                                                                                                                                                                                                          Entropy (8bit):5.5116950637399
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nf0cNZTgNgS7G4rGHtGa8pUvFrTwffJaYswUwGDwNwj:s0gNNa18pUd0JaYswUwGDwNwj
                                                                                                                                                                                                                                          MD5:934A8E5381DF21DBAB079360D1E9CFA9
                                                                                                                                                                                                                                          SHA1:BE5E81061A5D759CA54780D6BE2E1634A14259C9
                                                                                                                                                                                                                                          SHA-256:F3405A401F69C5982DBB7DE8782CFC63C3E1D805B88199F834881DEBF7DE30DB
                                                                                                                                                                                                                                          SHA-512:BB8E4CE67AE1231367DA1E2E3C1C6ECCFD613AE5C098D1F37643D8A9C8AC6C8ECC1EDA368C481AA9F052D9959FC95F042017A00C3104CC287A048EEC3A61D3F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/home-unified-popup_70ffff5fe24d1188d82c.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8010],{72681:function(e){e.exports={popup:"_2ciRJTqG",success:"_2XPpzuX1",warning:"_18alcZDB",desc:"_3MH9S09B",email:"eH22Yu4g",button:"_3kzvztuF"}},7996:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return ge}});t(88647),t(99650),t(39813),t(22642),t(84614);var r=t(14242),o=t(61877),i=t(62193),a=t.n(i),c=t(69693),l=t.n(c),u=t(32470),s=t(61648),f=t(53075),p=t(95776),d=t(60839),g=t(90230),m=t(35030),v=t(74194);function b(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function h(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?b(Object(t),!0).forEach((function(n){(0,o.A)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):b(Object(t)).for
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2966
                                                                                                                                                                                                                                          Entropy (8bit):5.103330018352683
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YCJSfnS8SL869S5RSUXvcSJS18+SChS8QSpSHS9xYSJF3YTShS9SgScSNHS8sFii:X8Zfi88pTIliRoGbwMb2
                                                                                                                                                                                                                                          MD5:25A8F652083E8C62B8EC526CBF567B54
                                                                                                                                                                                                                                          SHA1:6E87FE74475EC8D109CA502F0B8AD7B33FF9A89A
                                                                                                                                                                                                                                          SHA-256:ED051049FF51B8942A71C3DB5B80D89E3B67C9EBB0F0C4B9AEBC38FD2B9EA205
                                                                                                                                                                                                                                          SHA-512:C80C81FA201E965611940706D915D223CB77DA0B605D28D5F8DE27C88E286E889137A5401B4A2A5740A0EA9528F26BFC9320798F12C67EEAE1104E2B09DB3B36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/bg/buffon/fuji/region/pay/icon
                                                                                                                                                                                                                                          Preview:{"supported_pay_icon_list":["https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/fb599a1d-6d42-49f2-ba7a-64b16d01b226.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png","https://aimg.kwcdn.com/upload_aimg/temu/c3e5eb19-1b60-4c2b-87e1-4528fb390cbf.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png","https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/7d02a691-5391-418d-a38e-eadde739e22e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/baacbca4-6cbb-41ce
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                                          Entropy (8bit):3.8526761974263786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfSi:YWQm4aifSi
                                                                                                                                                                                                                                          MD5:694E21156AF76E5A9A80E2A89876D0C0
                                                                                                                                                                                                                                          SHA1:07E9487E829D6DF0F0D42479F68781CF8EC41DAB
                                                                                                                                                                                                                                          SHA-256:D8593EBCFCC96AA5A30FCDC858E3496CC535FA1BDBF33D7B3763A337298A1E4E
                                                                                                                                                                                                                                          SHA-512:1F1C1EC97394EA7DB1DAE43EE527FDF936064BBEAF6C7AF38A8417A51117DE2F4478F0BB74159B46A8CFF4F42B824C0DA533D87621921CAD494A5DCE7D882A43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":3000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                                          Entropy (8bit):3.8526761974263786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfSi:YWQm4aifSi
                                                                                                                                                                                                                                          MD5:694E21156AF76E5A9A80E2A89876D0C0
                                                                                                                                                                                                                                          SHA1:07E9487E829D6DF0F0D42479F68781CF8EC41DAB
                                                                                                                                                                                                                                          SHA-256:D8593EBCFCC96AA5A30FCDC858E3496CC535FA1BDBF33D7B3763A337298A1E4E
                                                                                                                                                                                                                                          SHA-512:1F1C1EC97394EA7DB1DAE43EE527FDF936064BBEAF6C7AF38A8417A51117DE2F4478F0BB74159B46A8CFF4F42B824C0DA533D87621921CAD494A5DCE7D882A43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":3000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2756
                                                                                                                                                                                                                                          Entropy (8bit):7.90720122924221
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BZ+P3bQjEQnCrY6PWAVRFGPiQfYUynedrBNrb2Zti8PYfcQYfgINpaBswsaw38Ww:BZg8jbC5PWAVDGP0fn0v/itiVfcQYfPq
                                                                                                                                                                                                                                          MD5:96A67226EA6A497E0FAE64F3449BAA4E
                                                                                                                                                                                                                                          SHA1:21F498C740C8E93DC852C119A96B27DEFEB4FDD9
                                                                                                                                                                                                                                          SHA-256:A619156D30A91FED90DC4C2AA90B56BFE67322372058718035B9FF52287EA9C5
                                                                                                                                                                                                                                          SHA-512:110A80F6E1702A00E39E79D2818B0C4C161D15BBC0A7C1B98FB0E01AD7C4B18191CC1C5F1029E56E383F5D9772A6D1EF8AD4EACA74B9DF86923407F17DC453E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/219cc18d-0462-47ae-bf84-128d38206065.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.....g.&..6k...x.~..p?........mC.....2...T.J..[....A.@bd...._W..........tw.b.}.u......Y.....O.X...B.....4.!....Z.^.8.J..@...JP.T.T.v.......*..... ....A&P%H...u.`u`F.6.B.62#X.Y"....*.rh.AO...D0.\..c..NO.sK.M.f/.....,.7y...6f..cS..-..$........\.......-.....y....I.=..n..}........P...F|..'...J0.L...N.+#..&.....+............#X..@`.E.[.m...... .......g&.5.#.7.B.w,.`..*~..s........~*.t..+Yc........uw..{}..VP8 .....1...*....>.>.J%."...`...M........g.[.+_|....:........?O:Yy..^.....g........7Oc.@..M.e..oI.W?9...._Kw..7.....?k.....m.0.....'x..6.G......a=..o..(...m...)\.....3.....;..=.X.15...h4.e.{.........N.E9.;uH.M...&S.\K.......-..J....d...@.(r..y.....~...R..;...t...R.MbQ..q.o$Ng/r.7.0.A....r..y<F.N.........9.)e.e..q|.{)j..3.DW#.$.....A.....I.9.......h.Z...z.D..hX....b..;.;@..k..d.u..=.....8....2OMa.jN6....../.......x|..k..<..,.Nv.....Q......RF..i..e.....r9_......z.]...........n.....V"\...kj#..I.:..?...2.m.w..].
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                          Entropy (8bit):7.3679835560546945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:2Z1DeAjllVhbUCxEpP5eJaOM5twgYCgEj4hzeTJs/jmP9S2Pr5n:MVeOJUCUAfst0VhQeSlSC
                                                                                                                                                                                                                                          MD5:A7A8E5B67AAFAC5C4F57FB9941E3AC3F
                                                                                                                                                                                                                                          SHA1:B5B0E2CE264D1FF2FA87E8AF106B43F1B5DC9F00
                                                                                                                                                                                                                                          SHA-256:87020FB98BA379AC56320BE31E35B4A1C3373CDF5A47FEE4A6B729F604EA1389
                                                                                                                                                                                                                                          SHA-512:EACC254D4FB5B7B851BDA63B5193BCB155DD68B4E2BC02F28E1E07A6382681948580F31E03CC2BED5A061D911A5F00F7D3C545F46259BA655E39932CF418648C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/c19eefdc-4dfd-4106-8074-ed8521cacb6e.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHY......m../....m.....z.m.h.S...F...s....{D0p.HQ3K.C..?.....$...?..2c.HL..b..".#..<..V.1......}.!)B.c..,.,_.x.<..W..y..J....'5k4.>..D...].x.9...=7....f.vvuw.....&...lX..QG(.z0..?...|..a...E.[=.."..P|.w/........|.=.h...E._;.....<."...).9..#.k<.O..H^p.2.iC..g..|.........\.oj..'$w#*.Q<.cn......7...X.ao!.....M.......D.<...........-..........VP8 :........*....>.8.G.."!0.....i..{......1=..x.f..K..|*O].....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1964
                                                                                                                                                                                                                                          Entropy (8bit):7.67944701292626
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:lhzunj6LjeHxpNjaCHks3Z3FuA3HpTc8ZBi6JdefrK/ujUlPQZT+cYH/LzjYzWau:XuHHxpnTuOJTcV6Kf2GjfTDMe/odZ02
                                                                                                                                                                                                                                          MD5:F91A221E7061E1AAD3429393546FA6DB
                                                                                                                                                                                                                                          SHA1:1C77486F23D467DC3A695F0B108990C63B4EC908
                                                                                                                                                                                                                                          SHA-256:5CD016834109A294864AE6DBAB0F8C8B9B23386E6E6540155DAFCE7CCFE2E717
                                                                                                                                                                                                                                          SHA-512:07731E52562B2476EF22B8078398EDD6D621CDF902E0AABAF1AFE498066641938DF1801353B487A33574D40345F0EBBC6DE74758F1F631008E7808B3201D38DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........L..VP8 ....pA...*..M.?q..b4.?......gn...F.MO..j.m/2-...`....E.7K>..pj5..=......{..I.nV....,s..G.....x+.1"....X.$T..:l.e.F.................ed..c..@...V.Uc..me.p....<..r80.........n+$..b<'. .\.....lk/.*}.../.}....P.c..B..\...%).&.....8......GC,.U............3......x.h.cn..23l^q.T...,..&.H[..B.<,.?3...]..y.NAO....?....... .;g.-....%..#C.Kl9.......Z.Yr..8....*...}...sR].z..[.......^.(...i....D....)A..7..Dr.....Z..G"[..mT.(,.UA..:..l\..G....)..@...2.].Ehlxq?N3...o.fOw.c.....@.r....O..U.....D.Hf|2.W...`..s.>JL.Qe.........B..>........jO.......,(I.R..../6.B....;!...Y.3..Z@.SgC|.?...(..v....Q...j...!b..?.9..a..Id.....U&..i.F*...?..]!.2.{.|1..!...I.C..s..C8.uG-..L..&.....)<g..F/y[_.m......~L..@A$f.;..].#.t'...........j.....P0..+4...b.q.qX.q~.b}......#.g.G.5.........pn}#T.......ri....y....R..'.O<...]C...Zy.qz.+.wy.X........I{.x..s...hf..P........=.|....~..CM.....5..M=.Py.;.>..}e$_.....][".|7g....... ..(.1.il;.2.1.F.k+...HVZ7..T.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2028
                                                                                                                                                                                                                                          Entropy (8bit):5.2042672439869895
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPmbUyrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtykvT:nfYUEfOC/N0Ci8MYwrA17T
                                                                                                                                                                                                                                          MD5:315AD5413822050EEE690FB3FE45DC29
                                                                                                                                                                                                                                          SHA1:9F08DAB7F25D4C232F75027AC2C62D7C4E350221
                                                                                                                                                                                                                                          SHA-256:B05E697E4A6E8C3673FB9A3C8E3A0ACF698F4F0BF73BB2D42DB5F1DDC7B6E114
                                                                                                                                                                                                                                          SHA-512:E8CC0BF68E2956BA204E9AFFBA31BD803D1115E0B97F71E5001AA4D14075C42A4CEF765378CD735CA3DB941A1943858F73B424F91C4F5DE56F6480A5134BBFD3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7337],{1454:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(7671),n.e(8422),n.e(3820),n.e(1498)]).then(n.bind(n,70199))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function a(e){e.error instanceof SyntaxError&&e.filename===n&&(s=!0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2912
                                                                                                                                                                                                                                          Entropy (8bit):7.907065364236487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:CPmdOHoRfCaC3/jVDoSxHQSKppa3I5wHJybEUqGiD8QC0BIE84VxConEwm94YaE8:sIRNQ/JDomXKpp9Vfa84VZE7XaE8
                                                                                                                                                                                                                                          MD5:7C165C78307F2D3C325979BFDB7A3C51
                                                                                                                                                                                                                                          SHA1:A0FACB7752CED7328A6943F8FF52D2D1BF1E8C44
                                                                                                                                                                                                                                          SHA-256:01E81789432FF12F6BBB5720D05E59EAA028AA61831F11C366B47168092D9E4A
                                                                                                                                                                                                                                          SHA-512:967A21CB661E2332FD5E76198B1AD665FFFB76FD62DDBBED6DA1147CFA498A06F6B4609E1302872221F1F910DC2DBEFC15D41253C759E6D063A952113EC7A216
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/1dc1886c-7658-43c5-be30-78055d030e80.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFX...WEBPVP8X........u..{..ALPH......Z.v.Z....T.jP.*..5.:..<...D.B5...m@: ?[:..PDL..'._..<.#..D.....C$...k..Zk...`..||..N"....9.,....A..M..$0q...`z3q....9.......[..z.....X......X.d...E,.-.Y..2..M...X.d.q........o..,..Ns;....lf..=.$.;.3V.|=!...0.......n.YY.........n..Y..+.J.o...3...I...gE.'.&...U..&].7.....W.6.....A.....i.g..Xa........l.m0..q:..S.:.N.E.....}.i...N.Vw..7!Jk.E...rLin..q=.r.1..........o*w.....Z.G...Zka..V...L}.>.A..X.,..>w......>.6m6z...^....].x.u.....FMF|h5..`.c..N...F-F|iv.v.....|.4H8.i..@./..U....]..../...Q..3G.F.{..i.i..`.D..|....HWi..6i.e$4.%.h.g).G.v.a.h.b.DB.....:.rOy@.v....k7......Kke.....R..r...Qg.a)L....@.....1..y...\....x..{Ni.cp....VP8 .....'...*v.|.>.@.I....'.Lh...b...\.k|N......~...y......|wyV......,..A..\N.P!\..J3...W{..Qz....@..@m.C3.n)......!....E.).].v.I$..._...m.......;.?ax*B_..].[.h0..i.YJ.K.<{....+....z..%..A(....r ..G..@'.P........7..... .A/....v.V...K.Tbx...*.^.-Q..y.8X...=f.c.3.Kx..q..b.......m..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                                                          Entropy (8bit):5.309883393136594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8fE7bEU2pSCMEyni+SNO7K+fa+cRX7P4rGBR:8fct2UXlnitNp+flSQr4
                                                                                                                                                                                                                                          MD5:FD90A0DCF211F6C798932EDD47AC068B
                                                                                                                                                                                                                                          SHA1:5FC92513B6B760601754AB38E3B676525CF5D0A8
                                                                                                                                                                                                                                          SHA-256:81491E18896546CC45F963732C95252140458AD3C67EAAA95B1B1CC65C8F520C
                                                                                                                                                                                                                                          SHA-512:58D75713FEF1D6C0A9FCF5A0A0CFE4462BCFC9FAD25D225BD9FAD739C0CC056F67ED4B5B087E7A71EF24F66DAA95E637746AB5DEE2E472BC665C8BF6006CC588
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3316],{8861:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(17763).e},page:function(){return e(17763).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1404
                                                                                                                                                                                                                                          Entropy (8bit):7.828082372702721
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cFIWcoeLfHxR1JMmsY10Jm/87nRhHEeWL1t/G1qC8xUk02cxf+Jlsi:cNaJqnY1Um/87Id6ohfHsi
                                                                                                                                                                                                                                          MD5:9FC215C663E9005CBD0D74B184EB3212
                                                                                                                                                                                                                                          SHA1:47DEB5A6E52F838AB821E4B348E3E01C5FCDB2F8
                                                                                                                                                                                                                                          SHA-256:AB2DF247E1C2DFB9FED55E405DB9A224AD9828FAB38C64462D6BE9E9CABA56DA
                                                                                                                                                                                                                                          SHA-512:F711C924F40389C5399483547CFC1AD856A57684FD73530E0D64A4141658415B196D3BB0D52A6F18CF62708D29672C07F76CE4A781CF4E8ED3EAE0AB40B63326
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/8af6f072-4718-4894-9a1f-6bb2769ae11b.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8X........Y..Y..ALPH.....O.D..7....$"....%A..m[Us.C.xR.u.*...ut......w.{...."...m#E...3...f...[<."..-6<.ri[.z..>.*."......~...B..dF!k1.sC.Z.$....p....y..?.7..{c:J:...Ub...GC. p..j.sq.z.$...{...k[.&..."..L:.A...q.Wa.....,1....3N......".2......"...:#.....P..(......|..U....J9....B1<.'fy3...~../0...B....s..(..ol..s..6.?d....H....,n...R...\....l................k.....tB7..d.<.E..L/.<....[.69.07.....a.d.XY,..#+.%"y..yQ.D.M_..I.qk*.X.m....w...g[..VP8 ....0....*Z.Z.>.:.G.."..2.`...e..&....Zx...5...=..-...q..4B....ci9..N...Zh..}#o...... .m...p...jS8"yRy.."..\.#...p.....g.y.r9.....h..a...&...k%.0.(...".7|.....QM..{..:..*..........T.....F.._.F..... k.dX=.IhY...)...F...>...!..8...t:.....3|...h..0.8..3,.@.Z.d..S..~Pp...v0..W;(7.......Y.-.q!fKc.7.MP.6&K.>|...:..w.!.|...]d%.....</.0m.{4....Q....w....... |.l.p2q?..[-.....v&7.<....... .=...oF b..xr.d.@..v...]..9c+..{..Pv....$.....E..>..#V....>1....>yq..D.m.......@......9fT.q*.m..8v......|~1.....s]*.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                          Entropy (8bit):4.14224691025958
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfpOgX89fH8AtAFg9:YAiaifES8LyFg9
                                                                                                                                                                                                                                          MD5:A71B668142BFB4BA66E3E6041789909E
                                                                                                                                                                                                                                          SHA1:76F276A5401B2922541425FB6AD1AB98EC479148
                                                                                                                                                                                                                                          SHA-256:ABCADECA9A4F53E1367AF1C02B6819A3178E89260D1DAF79321009CAD02024E0
                                                                                                                                                                                                                                          SHA-512:4D25361A728B9D046CCCF4DC36E057BA33A0D77941C667BC6B424340DC73969E86A27E0F9ED01411FACEAED02315E3A2651523689A4B74C521717DBD31C37863
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code": 40003,"error_msg":"please use post"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):884
                                                                                                                                                                                                                                          Entropy (8bit):7.0228901302192
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:oDbJTRZsOndAvuI88+EGxnTOU1FLwIbuxYwftMYc9/PXVMGiyPb3SkXi9iuq:8bHZsIkRCdNFLjb+Y3lGAl
                                                                                                                                                                                                                                          MD5:B313B54A13C108108915B84B3004455E
                                                                                                                                                                                                                                          SHA1:6B4634258A69305EE5BCC24DA9013098F419255A
                                                                                                                                                                                                                                          SHA-256:60F8584642AAB8DB944DFA8B1C5B7AF6DAA6A7E429244CD98D960AFB1BE81BD2
                                                                                                                                                                                                                                          SHA-512:EADD7435351510863F675365124C33503C05111B5ECC8F0619320B3F79C90C48759DDC1F91019933EDD5401DA34C543CF024051F3F979C5E76B47D26A556B614
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFl...WEBPVP8X..............ALPH'.....".j;k......(.lSQ..........2*.K....{...+-...........W.x..i....b.}.....b.%.qf.rg...........5.b.u..N...RL.,'p...L...bz*.v....10..];.........d.A'Iw..e.V1f......L...w. =.a.2.sjt..x..cXBO.$#.<TPpz...3+.:...TP..k...WM..U..7.3..:...t...>j...a!=.V(...._uBQ............~..*...u..J..{'`.^....VP8 \...p....*....>.6.G.#"!7......l..3407.....p.`?.1W>..p......o.g...)2...I5.....a"8.l<.....'Z...?...?....Q...].`7....&M..<......6G......R"V.....=.Wb..{Tvi_R...L...0I...T.:!.+..A........6...s..T..a.wg?}Y..:...?..sFg.U(.....-E..3F....!..@..".a7...l.......Zv.o.;....x.j..1:L..g..7.s....../.8.,4m?)....K....g..pc._...O!....?...K.~.......<.p.<...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):85249
                                                                                                                                                                                                                                          Entropy (8bit):5.685032851214561
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:zhi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExT:zoMCxCp0vFQi
                                                                                                                                                                                                                                          MD5:3927E4E2B408692A173C3B346B3B69FA
                                                                                                                                                                                                                                          SHA1:650D374F896C2ECECF1F8455252C5488365012A5
                                                                                                                                                                                                                                          SHA-256:8949FAB338AD68D70DA5CEC8422F7C3BB7E0B492B0390DDFDB4835C3AE822083
                                                                                                                                                                                                                                          SHA-512:BD1F534F59EF499C0A8B75DA045CD7BE21842978A5C4164827E329FBC0A585C1924F87E289B24ED52BA59F113101EA7141EEC82174C92B3630B2CCB6D1AF1109
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/7523_8a313bed937e964b268d.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7523],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){ret
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13259)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13355
                                                                                                                                                                                                                                          Entropy (8bit):5.5439468834626995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:f3bID47+7CviMMEc4rgfM0jtSmmiZmdi+mqzwHQEw:v5rkm2c
                                                                                                                                                                                                                                          MD5:9F682FEC971D3CC33B515EC3E2691AD7
                                                                                                                                                                                                                                          SHA1:9FE75E908CD2FF52216FF88F73E66FE3AF838803
                                                                                                                                                                                                                                          SHA-256:9B42C7157F7DF2208DCBDFBB1371C84A6566734F22BB8FB5E9F820F095C42B35
                                                                                                                                                                                                                                          SHA-512:E9F268BFD4EF8010B461E953F19DF958DE5FFA58E4D5C710D285D30293FA0BF00B66B14D7DBA6A63AA82E5571C3FF467E6E4F4BA44399610B3322507D9CA7D5B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2587],{88164:function(e){e.exports={wrap:"_2yRa8OiM"}},15007:function(e){e.exports={pagination:"_2hYyra55"}},74053:function(e){e.exports={commonIcon:"_3SvHFwLp"}},41573:function(e){e.exports={container:"_2lGoKOOw"}},11752:function(e,t,n){"use strict";n.d(t,{yF:function(){return D},aR:function(){return b},QI:function(){return w},Ay:function(){return R}});var r=n(14242),a=n(56687),o=n(69693),c=n.n(o),u=n(50579),i=n(5220),l=(n(88647),n(99650),n(39813),n(22642),n(84614),n(61877)),s=n(32485),f=n.n(s),m=n(65386),p=n(53579),d=n(46694),h=n(95776),v={quality:10},y=800,g=70,b=(u.tO.GOODS_BIG,u.tO.GOODS_MIDDLE),w=u.tO.GOODS_SMALL,A=function(e){return e[e.Goods=1]="Goods",e}({}),L=(n(53938),n(28872),n(9087),function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.includes("//")||e.includes("data")?"url('".concat(e,"')"):e}),E=n(88164),O=n.n(E),_=["src","progress","wrapperClass","wrapperS
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6908
                                                                                                                                                                                                                                          Entropy (8bit):7.938273098415918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:E4dZUoJOtaZ7nFqEcTi5rH5IVaX4kIBNQMh3oDz:EiUEOQdFGCr+VA8Wf
                                                                                                                                                                                                                                          MD5:27E877E31CC334E7F65BCD0C9A0698AF
                                                                                                                                                                                                                                          SHA1:A77FE0956F0A8F7638441B3C6620C09DB7911964
                                                                                                                                                                                                                                          SHA-256:3371240D729278036B606989062BFE8F7067F62E4C518917845D32AE9E182EC6
                                                                                                                                                                                                                                          SHA-512:C38B6381F29250A0AFB9A995D868232FBAD31B4DB5F1646CC43302580DABF00C30B6B338E46BA7CFC2932D9FFDB8A2EC4504784F6DA26162F3A1B8FB344CC428
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....P....*....?Y..X.*.#.[.B@+.l......{...w.z~.#.w..O..............u...^h..*.u.....?....3_e....c>..y.<f. }...#....J7.=.........{.A..#.bz..8.i..N<.D9.f..i-^..y....l2.1......`.. . .:.bb....P.S.g.......h*......C%..O.N]\.#/T0o!..........y.Gz.A...)I..fYd>..g....e....rP3..d.L..s^.....i....K(....c.c`.^..Y...(...y.....L...........I..........".6.....n.../.......:]..w.u....X.!.Qu...oUU\9.N..T.J...fLh......._.>9.1.g..../..G.0}.s4DK...r.v...#.M.v..1J.].....XZ....w..%6....c.N............lslF8.....[..&.Pyt$7....Lk.&...7'..}......V....=P$ap:..9..X.C.w,....Mf?._J....F.e...w....A.H.R......v..bG..|"z.Y.:..i......._.(........7;'@....y..w.K...ixN.d0.DFY....)...e..4....=.1KccDS;.........)..i...%M.w..RF..o......!.k.0...vy.N........E.m..e^]..&.b....\.d$..8:v.v....w.o0.....!..p..h.u.0..?...w...H.l..x....e..p[..c.6.m..-.v..(........:.y^..\.P.g.v..G..........+>.s.....D../..u...}..g..mP[...S+Q.>!w.s...CQN.......M....#...g
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                                                                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                                                                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                                                                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                                                                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/adx/cm/ttc?scene=1&type=0
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17112)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17207
                                                                                                                                                                                                                                          Entropy (8bit):5.517609162445018
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:SOI0JVz82rvscwh71XdD0hoA+FUP9JdjH1w6:fJ827wh71Xdq+SP93J
                                                                                                                                                                                                                                          MD5:ABCF65F3A9C213BECEC2442E6EE80E65
                                                                                                                                                                                                                                          SHA1:72568193CEDFB0DD36F9C54511FE358786608E32
                                                                                                                                                                                                                                          SHA-256:B14C4938B31807B29CE362A66E0E076AF9C7CC3CC395EEE9156CED53FF2AC142
                                                                                                                                                                                                                                          SHA-512:789CDB23C0A8B996FB63B5B2AB56789FC7975EFB283A90102A4A7F70CAFCB9D603674C7E7283B482C14867BF282437F8718845CDEB93725E3482BF0055BD4F37
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/a_u_8a29ce37c8890a9912f7.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[188],{79732:function(t,e,r){"use strict";r.r(e),r.d(e,{compress:function(){return u},decrypt:function(){return f},encrypt:function(){return h}});r(17482),r(78604);var n=r(40955),i=r.n(n),o=r(95178),s=r.n(o),c=r(63303),a=r(62038);function h(t){return i().encrypt(t,s().parse(a.Tn),{iv:s().parse(a.Zs)}).toString()}function f(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:a.Tn,r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:a.Zs;return i().decrypt(t,s().parse(e),{iv:s().parse(r)}).toString(s())}function u(t){return c.gzip(t,{to:"string"})}},40955:function(t,e,r){var n;t.exports=(n=r(19021),r(80754),r(84636),r(39506),r(57165),function(){var t=n,e=t.lib.BlockCipher,r=t.algo,i=[],o=[],s=[],c=[],a=[],h=[],f=[],u=[],p=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,n=0;for(e=0;e<256;e++){var l=n^n<<1^n<<2^n<<3^n<<4;l=l>>>8^255&l^99,i[r]=l,o[l]=r;var y=t[r],_=t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (315)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):429
                                                                                                                                                                                                                                          Entropy (8bit):5.416562012403149
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dPXPXiCMPXRTEXFKXWX1GRxzJVq69VSedU:iPXPXHMPX4F05zJVq69Vv+
                                                                                                                                                                                                                                          MD5:95C413B33EFAA366C68667034B445805
                                                                                                                                                                                                                                          SHA1:2759E6F87D60F2B6BF7183D7DCDBF40A162D698D
                                                                                                                                                                                                                                          SHA-256:0352A346FBA94981720772404564EC182191105C263680DF895B0941A905A785
                                                                                                                                                                                                                                          SHA-512:E1B48740D38CD8B412BBE4560E7AC6E71DFF62B0665C37C542CB88FD78EAC7E9AFA77AC3BA55DCA424E37E042B7D66CCDF56AE1040C05592ABC7B1D61F68FCD5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1498],{70199:function(e,n,t){t.r(n);t(17482),t(66517);var o=t(95776),b=t(19927),i=(0,o.a3)(b.Ay),r=i.page,s=i.startClient,u=t(86893);Promise.resolve("function"==typeof s&&s()).then((function(){return(0,u.O)(r)}))}}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/w/commitments_fed_temp_3ad3f47206974e178542.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32210
                                                                                                                                                                                                                                          Entropy (8bit):5.374028085521079
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0asVlo225LXtKorj+vuF1axnVNerNuMnZgg7IuRLjdUid4yj2hg:0awYLX9EnVMrEpcIYLjdUid4ygg
                                                                                                                                                                                                                                          MD5:86E271466A4FE0C74964F97FB30E6FF9
                                                                                                                                                                                                                                          SHA1:F12D4CFC24284362A6AC4345A2F0D81E0524FDF7
                                                                                                                                                                                                                                          SHA-256:30FF006E76A4597444965D9596D3166411ECBA31A89378C8C741394954BE8D06
                                                                                                                                                                                                                                          SHA-512:9A12E15C10FC910880DA604D6E9EDC06B3DEF4ACFC3BA44028546D5774019A22E56581247B303E79A31C6DE22B589065A13F07F8BF8CFC662FBE6B580CC026A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[3886],{6788:function(e,t,r){"use strict";r(17482),r(66517);var n=r(76883),a=r(84740),o=r(48799),i=r(11425),l=r(15815),c=r.n(l),s=(r(99650),r(93863),r(82975),r(95165),r(35890),r(5636)),u=r(32273),d=r(12634),f=r(45445),p=r(96983),m=r(84504),b=r(56077),g="bfcache_refresh_common";function v(){var e=function(){return Math.round(window.pageYOffset||document.documentElement.scrollTop||document.body.scrollTop||0)},t=e(),r=function(){var r=e();t===r&&(window.scrollBy(0,1),window.scrollBy(0,-1),0===r&&window.scrollBy(0,-1))};setTimeout(r,1500),setTimeout(r,3e3)}var y=(0,i.A)(c().mark((function e(){var t,r,n,a,o,l,y,h;return c().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if((0,m.tb)().isNativePlatform){e.next=11;break}return t=(0,u.Ri)(),r=t[f.AZ.REGION],n=t[f.AZ.LANGUAGE],a=t[f.AZ.CURRENCY],o=t[f.AZ.LANGUAGE_LOCALE],e.next=5,(0,s.mQ)();case 5:l=e.sent,y=Date.now(),18e5,h=function(){var e=(0,i.A)
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10464
                                                                                                                                                                                                                                          Entropy (8bit):7.965928608328991
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:UMrzpY9DOCNHgMFBpJlDc9QNo2o7jGjfbpLLuU+RgM2rNxD4D9/wvfG4:UM5YdOCNA29NoVjGzbpsYrNxD45/mfG4
                                                                                                                                                                                                                                          MD5:01B9AA2D41235B4EA7BD2E93A25ADA0E
                                                                                                                                                                                                                                          SHA1:51D95DBB09C4C45394E96D01C4785C623A3A8F13
                                                                                                                                                                                                                                          SHA-256:A3A9A3C057958059A9EB25F8209DAF2C7F86B71CA087FCDFF7A8A53057C1FF21
                                                                                                                                                                                                                                          SHA-512:52F735DF06B74B90E160C677BA092BDA14D9A377B8A561489B99ED8905115CAC65D62557A0AA61D2A350B6C263F0AD291D12BA149200A085D6A4887FCAABE6D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.(..WEBPVP8X..............VP8 .'..09...*....>.F.M..82!0Y....in..U..........4.._......d..*.~.@........9.Y...._...<.J..L...TCYS..c!^k......N...cu..~.......d.X.K..}.7..DU..` ....m...p-.D.N]...Q.Ya...*....-....y...w......%.\Q.N...N.....[.4..{..k.u.g..P..[T.a.O6...CvY..a.r.E.......h.oh.m'.1JX......R*.tM.3..IL..0.n.D.I..7.T!s...iX...mQW..$...,.....~fO..xItQ.DcY.....Y...z1..y..Z[~;0;X.e..d..].X.0..qR.:$e4=..*..G^.^c.eEfR..e.p.+#.K....um<Y.?.'..._......(,.....X.p..e.R...fl...Wy8.V....{~b.:.-..BF..Y..T.%..)..t...+..IJ..z...rd.......|.M.....!p<.#.%..l.....b%......).._i...@.R&.L....Ae..p..4..a\&dEx.-Y......MV.\b.ux.K......I..&E..pWG.G.t..b......@!...@.x5..rjn....47...I..V.G..0...l...Z..j..........M...c....J.NQH.c..%.F....6u...X...?.vC.."T...H.0m......m..Mw.1Z.S.....M.vM...jw...z.+.../.m...B.._.Q,z..m..A.....N....X.o..\p..t. .Y.?P...V.t..Ei..#..:.lM.?N.SI?..)...w......9//..t.t.r..r+-.....)............ ...4}."`{w....&.}.'..LW....1d....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1987)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2090
                                                                                                                                                                                                                                          Entropy (8bit):5.221148350375694
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPLhLrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtyavyYge:nfZfOC/N0Ci8MYwrA1Ptge
                                                                                                                                                                                                                                          MD5:A8F566D14E76C188A8AF1F3E96B140AE
                                                                                                                                                                                                                                          SHA1:A6729B9F9D6127070050E3DDCE29E2E8CC15DC77
                                                                                                                                                                                                                                          SHA-256:4A13D0AF8008097AEB3C122D1976AA6ACA68930D0EBD5BCB0B94E9C9B90BDD33
                                                                                                                                                                                                                                          SHA-512:3D0CC5ACFC9CA9B261299E5AD4374C3D194A6B4803340F8CEAAA3CCE2600F159D22201C1EE53987EEABAD62A25F1AD74423FBEE8925B5DDD4C5ECD47725F931E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5671],{63388:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(912),n.e(7671),n.e(2587),n.e(1697),n.e(7940),n.e(5598),n.e(8193),n.e(6848),n.e(6905),n.e(496)]).then(n.bind(n,38509))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4964
                                                                                                                                                                                                                                          Entropy (8bit):7.905599873332245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NXsby5OMYDqp85bRJnDHk0IqQ+rt3PWgXa4uMrklV0hxManMMS+ShgUIXEF:oKOMQ+1u/uPlVUNMn/AUF
                                                                                                                                                                                                                                          MD5:0ECA3419E993FF67D4A7933B0E1EF82E
                                                                                                                                                                                                                                          SHA1:EE6E3DE33C134BBA51F3209ACA10A73774AD1F9B
                                                                                                                                                                                                                                          SHA-256:C26EA217103CA12F6BB574D0FABBF5C92921B93F30518F25BD6489E77E4C36BB
                                                                                                                                                                                                                                          SHA-512:6F0F303D460CBD6B19433EA661D6F1FC20677A424DC31399B83FF09F5FCB7FBF444A60E14C364106FEC407D7AFEA39C42C2279221C80C8D069DA509FF0F82F5E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X..............VP8 |...0u...*....?q..Y4.'4..+...ck.=..:k.N...G.3...._~..&...w'.../..W_.F..}.......~..G._RN....E..K.h.'..>sw~...V#....q..dO..|.....7.. ).A..X........!v!;..i.{.....|...k...^|..F[3..`1.9....t..Vl.`..i...&.s....z~0..i&..l..........6...M...U.\q8....-..i...)X....9........>...s...1...`..u3..~cSe.n%.g.^.L.<...>.^n`V..."..].i.....U.[._E...\.s.F.{..X.(.H.z[.......u...A..X..........Z....X.....}....\.i!Y!.$.u..........dWeVh...v..T........_w.....Ub.M6.a..;....k..^..O.1..;.JQ...@..~R5.....[s..7.(~4Z.#m.`.|...C2u...U.9....S."K.C.Zd...+E....w...{.W]M.GH....t.....mO........@uas....\...z.z....Z....).w.3.6.fc|.\.h3!.~........dn...z.c.....2......h.r#.n...Um..?`k2...R'...,.......o.......!.\j..70.)/b\..#%..47,..D6.._...!.."...#.h..uGt...jC|y.RQ.g..0.....yM....`U.......?.%.k:.cz#[2....l.....m.....]...T?...$h.....Qnz&...i0....j......"v).....k..X.{.e.z'..4..R._.lZk;. F.W.Fos..........h_."...:.d..`>...G\...;...........f'....9
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6554
                                                                                                                                                                                                                                          Entropy (8bit):7.740044333968536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:bSrnleK1KQM2ITrBTUUWv4tX3dOZRPxbtR8k:Or0nQM2ihbOf
                                                                                                                                                                                                                                          MD5:6933477799B36103D522F4B8F9F59FC8
                                                                                                                                                                                                                                          SHA1:6CECFDF9F104B185452B345C8788605D13315026
                                                                                                                                                                                                                                          SHA-256:333BE3B78CC5F332854524C2872480B376FC128FF5372C69611D8051F105C96E
                                                                                                                                                                                                                                          SHA-512:0EC188A28BCB452AA9E89EB2C0407D6C357E97F80D9A1D533EA7DA6525F6D38C6EBB0258B59BC2A2FB8AF100F4CA96BACC3F7A87D89A6A1D031D2BCCE8A722E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............$....6PLTEGpL.....A....m..m..m..m..m..m...i..................9)......tRNS........L...t.....pHYs.................IDATx....*.Eg..Iq...?{.L..........7.B...~v..~..l6.....a...w.....(....>K6.}m.n.?.].07..>j."..p....$6{.`..8.za..L..@./...~P..f[....P...w..W.&..@._.yA...z.....WEr3..2......M(~4.kD.........+e#2..^$. ...A+.._5.....D.........:P...0:.&..A$.&`..$.F`..$.f...$.f..0....L}M./.{....... .4..."..c..`....m.....!..f..0.`..X...M....,.I.3.H...C.`.=Z..l...g...6{...f.Q .. ....).m.H.l..(.m6......6;.`..:...C..........f.a..l .m .u....0-..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8....7..swh.4..z...zj......7}G.p..._\S.~9t.....L}.Y...~..:..r..=-.4Ow.y:.....m/M.K[.U......n.._O.......C.h...rj..61..TC}U.z...eu .1..c.N...o....5.q...h
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):74774
                                                                                                                                                                                                                                          Entropy (8bit):5.568063886684645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:hjhOuqaQv5ej91R2lw3ri0uUr2QrjVNqs8bmog:hgFmhJug
                                                                                                                                                                                                                                          MD5:C714575592461D85313EBDB759B11E6A
                                                                                                                                                                                                                                          SHA1:EC5455167A1D24C43B4F5C77DEA63A1400F3E2FC
                                                                                                                                                                                                                                          SHA-256:BC99924495360C16C038E4CBB5FF2B87EC996C3C82E78935B592052F0B24D878
                                                                                                                                                                                                                                          SHA-512:C79AEE3B853CA573B9A2FEAAE45D3A7AD01DF99E1D1BA828F11B7D6AE02824BFFE3BFCA9D9B1D16CBE55437DC4CE94931B69D875840FC65691476E9CF59C693C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=node
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23257
                                                                                                                                                                                                                                          Entropy (8bit):5.048689550359416
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:2DwLv0d9F9S988c53nICHEhVEzY0l2L7c1cMVa6p6W0nFT0:26cMs53n7HiEzyc1cOTpL
                                                                                                                                                                                                                                          MD5:E1B5F5118B022DF8EF9D6D615FBA4C7D
                                                                                                                                                                                                                                          SHA1:EBA9A6F531B3331692F3B93CEA4ED2EAE1BC55C7
                                                                                                                                                                                                                                          SHA-256:59F2CE34ED37AFCF477DB0768D9864B63867097986A60834310C5C8FF6997A7B
                                                                                                                                                                                                                                          SHA-512:B691FBD60CDD6721C09A68EF384BE96E77C27EA9702807685E8A02392DF94D05106A862000BDF18761A552B7918BD651289FB8BAA00997D16CD040CFBA54EF4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/static/config/get_front_end_page_config?client=PC&useAntiToken=true
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/"},"userMenu":[{"text":"Temu Circle","href":"/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.png","abTest":"cp6085","extralLinkKey":"circle","extralUnderKey":"circle"},{"text":"Your orders","href":"/bgt_orders.html","sn":"201071","svg":"M734.8 109.7c105.8 0 191.6 85.8 191.7 191.6l0 421.4c0 105.8-85.8 191.6-191.7 191.6l-396.9 0c-105.8 0-191.6-85.8-191.6-191.6l0-421.4c0-105.8 85.8-191.6 191.6-191.6z m0 73.2l-396.9 0c-65.4 0-118.5 53.1-118.5 118.4l0 421.4c0 65.4 53.1 118.5 118.5 118.4l396.9 0c65.4 0 118.5-53.1 118.5-118.4l0-421.4c0-65.4-53.1-118.5-118.5-118.4z m-161.8 402.2c20.2 0 36.6 16.4 36.5 36.6 0 20.2-16.4 36.6-36.5 36.6l-170.7 0c-20.2 0-36.6-16.4-36.6-36.6 0-20.2 16.4-36.6 36.6-36.6l170.7 0z m73.1-207.2c20.2 0 36.6 16.4 36.6 36.6 0 20.2-16.4 36.6-36.6 36.5l-243.8 0c-20.2 0-36.6-16.4-36.6-36.5 0-20.2 16.4-36.6
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):424
                                                                                                                                                                                                                                          Entropy (8bit):7.27680032789874
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:zZqlZvlN6hJ803Lm8SouHRqEVK2H7kz5lCE7sGra0vHsNSsFnY3B/4z3geGwDEQS:YZ90hJlbyousr2bkzxnkrWQEePXw5Uw
                                                                                                                                                                                                                                          MD5:9447E9B0692634FA74AC186F53A4D981
                                                                                                                                                                                                                                          SHA1:38E04EBFA3E2C4B68B24968024A8F859D5746872
                                                                                                                                                                                                                                          SHA-256:43ACD7F835BD99489323394522110F4EF3ADC05C9725BEB8FAE854FC19E8EA93
                                                                                                                                                                                                                                          SHA-512:B32D540B973DAE23CA8E94BFB61EF81FDD06FE79E3415F72A217702B21B4C243FCA91EEE2E048D3EEB6878340388687772A3C01FB28E82106AC6163EC833CEF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH?.....B..m...o...?.m+.vu.m';....b..G.. )..Y.%X5..kx.......c^...d.}.6...T......h..D.@o:.....xf..T.a.OnG,9..x.z...v.......d>...n...a.........8..M!..D.......].......G...xN|@.....dL..IOOO.)...B[zC......r......T.@):g.e.....j..:...".|G.#...H....w...yUC...:..g.1k..9/x.M&DKT0.y!t.@.y;6l..k.o.a{c.8..*.....y.VP8 :...P....*....>}..G....7.....i...nk.............V..M..:.X...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1932
                                                                                                                                                                                                                                          Entropy (8bit):7.885580258222531
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:pxdjaCld4NRBtCd8KAASJ74ocxhOIoVUuyxiXor3YbXwMq:1jaC4vBtu7SWsD2poTS
                                                                                                                                                                                                                                          MD5:FD8B943D57C304681478C4026ADA3438
                                                                                                                                                                                                                                          SHA1:8F9EF174F73963C933059539A9BC77D111C6C676
                                                                                                                                                                                                                                          SHA-256:56BFB522DE4C96CD0B198E1A0C231AF114E45CE360C2C9F9106E1B6A4739BAE5
                                                                                                                                                                                                                                          SHA-512:751FA700579366138BA5ADCB2C8E292D66DD4D4A1F596DF9BD188D732F33B260399702154FA83F2051C68D5D3BFEFE82F243F943A05FDBE683E78DFCB1160B80
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHO..../@&`..j..'"...l..m#'-.I`...".'..3...........U..(6........}T.G^m...........VP8 .....'...*....>.F.K%..!..J...bn.{..._.5.<..g.... ..?>o....1.;............3....O.7.Vw...S.....q.M.....xO..u..}6.m.]..|..=.x......BoL.;u.U/~..w...K3.n.?.....8....h.)....7`........W.....1...V...W..kVu....+....L.u/..B..:s.....F.x.|~...9.G...L.&..{8Q.R.j..i{.....\.NI...6^T.K.^.>.5.75......r..Z..+C....:+z..w..x......[W`...WI.&xS.K@.6U..."...,.<..:...A.[...w. K...>ib....&4..f.X.D2c.64._U.J...)}.....\......}..agw..^.....c......U/...RA.6....4..../w.I}D.....=e.5.......P+...m.....Ku"..oq.*.Ks.....f.=.}/0.l.!.......0..~..P.>........d..a1...g+:.z.A..a079..$.M..F9.@/..Gv...4......Ml4Z.....EDt.y.@.#|......O.+.l.q....9B.^.....p.1Y.J..K.s5....T.X....J8;...:..I>..Xv'=.:.....W.DKE.(..b.'..,..c.....+Jk[7-.%.u.....H.p....7...,.B.,........j.[McP.\|(s..5t..+{z...%h...`G..AQ..R[...r...?i.).....u..]o.$..........p....(.~..3.@.R..&'1\^...gZ.&..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):36684
                                                                                                                                                                                                                                          Entropy (8bit):7.993143832882767
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:sRkvMku2eLfYyCA18+uo8Ik/uHDgNDpEQUAXo:Nkae0ydjuo7k/iDUFERA4
                                                                                                                                                                                                                                          MD5:3B4779B1BA537B9208671B691E14199F
                                                                                                                                                                                                                                          SHA1:E80CCA5350598FAF3144882789CAC60B1D4F1A81
                                                                                                                                                                                                                                          SHA-256:FA53B4D35A5084B57056671E827D365A5346D84CCC532A3AA2F5130A26463781
                                                                                                                                                                                                                                          SHA-512:66B5C3CF9799555D5DE0E7829F31E18C9811256C127FAC83DF7E754B29353009F3652AC8B0FC42AB5EE36D8A5D8994176A4F6B7DFDEF17A6866B6A4C18A33D70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFD...WEBPVP8X..............VP8 d....5...*....>.D.J........p..e3..K..."....l.........7y..'.c..Q..I...[.~f~g.../..D}1..i.%...<......B.*...?.>..G.w.......O=.|.y..._....c..........%_...................O............d.=!s..y8....fy.eK.....n.<.2......T~....k..3/.P....-..............2...O..@..)L.`.N..).S......8..c....M.9...$a./1...w..:9.yWR&.F........'.=.C.+ .@.-R..C|4.1....Z...mK.</.BN...h..=.z..9`...y+{....c..W....1-k.....a.c.|.'....NP.O3........k..[.\.q.*...=..1....../..=..4Y?)"....a.X..,h-.^O|.W...|<2.}.I. .A=...q(..1..-.a:.....W.u.^..Y..jJG.i.,3g.. 7N..U${t.x...Z\(c..NS...n...,..s...\.9.x.q.7:..=.D.n...|.:#}.Jom..P...............Q... '.?..cd...i...r......P..[m%f.w.n...U...E.U...2........p-.....3.....p...^Q..<.S.v.g.n:a5......%.q.Ed......A.Z.@.w.pr.....l......V..7..E..7.9.._......o..."-h.2N.i7D.B.yR..cm...x...u=.........9.....a.....^...U."I}......o....2..M.....P..~s.d...-...WJ..sx....V.;.E..C....i.}...qm....w.j.k..V...%I..{.,...H$....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x98, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1988
                                                                                                                                                                                                                                          Entropy (8bit):7.900753573992222
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:eCYyQIff1zK8J0+xL8+AislNsTHe4xt+ihvy3Q8/UV89GwAx:cyQI1zKh6bs/goiha3VowW
                                                                                                                                                                                                                                          MD5:4B6B932C858681D0941C9811AF43D408
                                                                                                                                                                                                                                          SHA1:18A37C226DB5875D30589F377A9530D39605C38F
                                                                                                                                                                                                                                          SHA-256:9053FEF25C306A71D6C3C402CAE41F637BEDDCF9B355935BE21FE987B10E738F
                                                                                                                                                                                                                                          SHA-512:D425D37F7143214FB18D98A13285B072C2C0438ADE75E7826497D60A2B703E7C8044551247AB4A85D10D1A1EB6132E341F639750220FCB91B729FF41EC673CED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....(...*x.b.>.:.G.......P...c.$...y..)..J..Gc.Q./v.....z.'vs.F.....u.C...Ds...B.....2,."..d.m.R.v...<.p...T...O.........3...@_}......vK......&......O....(n...^:.}......S. ....P.P.X.#...{ .8....4.Kw.Z.&t.2....f......2.._c,.......~.O....<C3[.s...U[..."...C.....5DA.gZ..d.%8^.../.x.v...t.;.i.r.td58A..M.@.....^..;u..........-....[Rd....=DSC3#M....C.nF.d.N>.s/..~.d.)~q....J.l....F.e..r..:h?..R.p...G....p%WK7dd.:[..53Uy.ma&.0.|.....'..=_.:..6..W........R.....;....i=i......=..P...M....G..G=.w.:..-...[.e.Jp....Q.b.@#..|U-Vv....Wf=...H.<...o&.;..n,L.[...+..vl.7x........./l..|.|......cl..z....C.....L....?...oo..:.Kb....r.q.Y....p....r.l....k.....6...VC.5..t..P.1z(J.vSp..E=z ....s.y.S{W.7&#er`...S.W.....,.~.Bx.[...JOO..2....)~cr....a.>v0.\G....R................d..Wr.oUxR8. .6....9..N.."..*.....t....u.!.7.*./l..3.......'...b.....;..Q.[b.y.O...%We..m..~.....r........;c..SD..=.F.f. ..+.....F....|...a.C...ZVq.hj..g.O..i.8.)..:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                                          Entropy (8bit):7.807918056894282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:89Lv+/3f0WO52pWhBh08boxSA7Xm+j1iPrMOcGSAbaRMVza6wn:++/qcihoxSeNxKMLqgMVe5
                                                                                                                                                                                                                                          MD5:7DB95C89D33074B11B7AA0D558B70FF9
                                                                                                                                                                                                                                          SHA1:8988FCFCB830ABF883B9BFE2453B282E072D1FF5
                                                                                                                                                                                                                                          SHA-256:45CB18D09E3DF36238EB4AE60B8177CF15913034C0CB5A01326AF720B6748046
                                                                                                                                                                                                                                          SHA-512:3F761AAE360EF8FA4280964692B0C8304B7683B82FBF80CF459D2AE9E2B0BFDA87238171072C96BCBB6CAC6FBE12DF500038EAF07409C75CF455100DD89D1DF7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........A..A..ALPH.....p..h..@.8....c ...6".J*.2.`.b!.v.@.....FR....=..'\.3..0.Y..4$B0..QL.,...".Y...S.zB.....(f."r.D....KU.D..b.JfT...R.\"..H..0.*r.F..X.......I......OM...i...,!..X.O.\'0.._...0b..2...Nb.3.T5 ...g.u`.......m....Zo.?>V.q..f..9...*..9b...*...#'.B..}` ......b.@....%... .S.C...e.....r.Y...2..@m.NH..<X8....bF&2...c..h.U.o.UEa..Z;.V6...nu...].=.2.v:..................)..I..i...............q.-u.My.m}....o-...VP8 .........*B.B.>.6.H%.../Q_X...e.(.....Y.%:.....<@?....?.....?...`}..Q..{.......G...O.~.?.?......U...<.Q.?.:.....2Ph.>..(..L_.J......e5..;...e.EU......0@....)..V.A.<..............aj..lZ...SQ...jD..u..AZ..C.h?....|9|02..#6.7$.4J.........*..s.?........_.#.".5...@..~.hM...Z?.+..l3%...(&......#.;w..@...I......%.h@.E......mc.cN.0..4*....*(W<Q..=1.Y.N.#.qIb...:.....1.Y..d......_..^.Fc..hu..D...DT....9....../...X4.../z.D~.k...........~./...m..h...c..W....H_.,...NlT.<.'.......8.3..v].....;.:G.....z..+.`.c.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129
                                                                                                                                                                                                                                          Entropy (8bit):4.785739418792944
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kY89fH/RFWYcBFcAFAryyKBAHfHQHHD/JFkXWyWRRkDaPY:YWQm2DgzcA6rJaifwD/MTW3g
                                                                                                                                                                                                                                          MD5:8484A36A78F2E85568086BEE46213D25
                                                                                                                                                                                                                                          SHA1:71E7B789EB20DFDBDD30EBC46AA7DA89E81B69A7
                                                                                                                                                                                                                                          SHA-256:591E576D392F0AC409617CEEA546181805344900F13D512B682E0847AE25E409
                                                                                                                                                                                                                                          SHA-512:B1BBAC538E2266EBA4EAF25B5EEC11E58A96F39BEB6B665F7FEE4C3F954FED0BFD6BDF973911317252EAB98D159EF2DC2546CC93906B475CE5756BA53B8AC22A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728081413684,"log_id":785261407}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11010)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11106
                                                                                                                                                                                                                                          Entropy (8bit):5.493301568583695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfYozU7+qFWI4N9B+B1YTSEQUSKyHJ1PbSf5+eXQh5DXUYKTLhtK3B3tBICaEn5:go479Fv47BGYTSEG1PbSFmoLjKx3LVH
                                                                                                                                                                                                                                          MD5:61880CDC5741E6C686CDF8066C72D3A1
                                                                                                                                                                                                                                          SHA1:D08D585F974F5B9E781B13DE7153604B6BA41524
                                                                                                                                                                                                                                          SHA-256:BE3F76DBEF6BB1DCAFB58442875F06A6625A7707ACC5D7D9E0016D136D62E95C
                                                                                                                                                                                                                                          SHA-512:4E70CDF5A184FF0CC7D5500AF6C5F1FF04317350B21FB937495F15E0E0C7E163FC3B3277C6D71BA3E078C851E032FBC6AEA81969DCB203DA0CCD2884AF383B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/1236_52475df590a8def1d53e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1236],{35014:function(e){e.exports={closeButton:"_3fV8jYap"}},46394:function(e){e.exports={rootContainer:"_3bB3-RT0",container:"fSZadCG9",goodsImageWrapper:"_3ot7j_0h",imgList:"_2hoMCbHQ",goodsImage:"_2t1B-hAi",goodsImages:"_2k8tI8HI",goodsImageHasMore:"_1O7Inl_5",count:"fjXi894j",title:"_1Y1_ePs6",withImg:"_8zF1lJN-",text:"HfGeBE6D",tips:"_1wnaeSKG",footer:"_1cQ6HMsU",verticalButton:"REKASCMI",confirmButton:"_3NQnNWbw",button:"_1gkSiOUH",singlButton:"_39aHhAAm",cancelButton:"_2lSZC_nW",yellow:"_37bGTiOl",black:"_2QGdBlJO","white-yellow":"PM63J-P2"}},9688:function(e){e.exports={baseDialog:"_9CcPOimZ",zoomIn:"_2XH8mBQq",backdrop:"_36N82GBQ",fadeIn:"j923V85D",heightTricks:"_2n7VAhK4",fadeOut:"_3JzYjJLo"}},51906:function(e){e.exports={root:"_1e2xIsEh"}},88005:function(e){e.exports={root:"_3IPJPddP",zoomIn:"_39jYDCfY"}},53856:function(e){e.exports={root:"_3d6oZgzq",hollow:"_3IYhIra1"}},17171:function(e){e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16611)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16702
                                                                                                                                                                                                                                          Entropy (8bit):5.478762171666891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:3ebhDeV+22BVu+kXcy2PmqEFIX8k0nRAvDmPLL:3Uz2AVu+ScySmPFIX8/nCvqPLL
                                                                                                                                                                                                                                          MD5:0E6E543DDC015103532256EE45AB8665
                                                                                                                                                                                                                                          SHA1:56D2269936B92AFA25F7B5DBD93844516531DC66
                                                                                                                                                                                                                                          SHA-256:D40D916E6145D7EA14C1070A17E3D6FC8317EEB48B8D9B4685A869948342258C
                                                                                                                                                                                                                                          SHA-512:0556BA0289BFDB7F7DC699753E5ECD98BC4732697582549BF7CB791DA2C733BA42A3437B044D064E9C8FC694CBAE50F712CBCEF1D17529DF9E7A0F8F685165D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,s,f,u,c,d,l,_,p,v,b,h={28642:function(e,t,r){r.r(t),t.default={158:"LocalCouponsPopup",115:"NewSiteOpening",155:"DonateTreeRewardPopup",154:"DonateTreeTriggerPopup",141:"DailyDiscountPopup",145:"CouponBundleClaimPopup",117:"CouponBundlePopup",114:"GotCouponsPopup"}},38280:function(e,t,r){var n={"./px":function(){return r.e(576).then((function(){return function(){return r(49576)}}))},"./widgetsMap":function(){return Promise.resolve().then((function(){return function(){return r(28642)}}))}},o=function(e,t){return r.R=t,t=r.o(n,e)?n[e]():Promise.resolve().then((function(){throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t},i=function(e,t){if(r.S){var n="default",o=r.S[n];if(o&&o!==e)throw new Error("Container initialization failed as it has already been in
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26509)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26604
                                                                                                                                                                                                                                          Entropy (8bit):5.367150355869235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:xT1rJBu6vPe7zxQnMEGCzEWtxosWKffGMc7BFcG4:jJnwWMEvZrnGR1FC
                                                                                                                                                                                                                                          MD5:0706F4FC1B75449589880983C8251F7E
                                                                                                                                                                                                                                          SHA1:F7C861D1E1B6853BC9ADC00BB05DA60A91440F57
                                                                                                                                                                                                                                          SHA-256:653792ECA79CCB1AF389624593FFC223ED0F37F54AF1BD8E4C3FA55B94586BBA
                                                                                                                                                                                                                                          SHA-512:ADAEECDEE0C4FDFED9DE2BDB65AF5E0BAC02C4A084F0A30B01C432148F44CD66ACCB35152275DBF99D02D76F9421B2588D220A9B4805A37E969BA8481670712B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[303],{63303:function(t,e,a){var n=a(58411),r=a(9805),i=a(41996),s=a(54674),h=a(44442),l=Object.prototype.toString,_=0,o=-1,d=0,u=8;function f(t){if(!(this instanceof f))return new f(t);this.options=r.assign({level:o,method:u,chunkSize:16384,windowBits:15,memLevel:8,strategy:d,to:""},t||{});var e=this.options;e.raw&&e.windowBits>0?e.windowBits=-e.windowBits:e.gzip&&e.windowBits>0&&e.windowBits<16&&(e.windowBits+=16),this.err=0,this.msg="",this.ended=!1,this.chunks=[],this.strm=new h,this.strm.avail_out=0;var a=n.deflateInit2(this.strm,e.level,e.method,e.windowBits,e.memLevel,e.strategy);if(a!==_)throw new Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var c;if(c="string"==typeof e.dictionary?i.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDictionary(this.strm,c))!==_)throw new Error(s[
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85243
                                                                                                                                                                                                                                          Entropy (8bit):5.685034768080961
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Lhi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExt:LoMCxCp0vFQM
                                                                                                                                                                                                                                          MD5:A34291CF5A510B9F479F563A6AFBE784
                                                                                                                                                                                                                                          SHA1:E429FF01F42773A685F74483B9F4F9828B955034
                                                                                                                                                                                                                                          SHA-256:BC51478CF089E0C71280F7EC09ED1EB1A0E65DE9B2D8939CE02BB3F3DE073A4A
                                                                                                                                                                                                                                          SHA-512:C5B9147CF41C6D9644A1B35461D7BF252ACC6B32E822AF7331BE8C56ADF56E6477FC5B81D7EDB8231E207B7D6A0C9720EBC69D18731D79DB74AD8DEF6DED5071
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7523],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1550831
                                                                                                                                                                                                                                          Entropy (8bit):5.5104594070103685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:s1rGzZLAT9GQdv+Qfzx++mZC9MWtUDWlKS1xWVAUyugyaJLULxPLjG6gWDd1u:s1rGCT9GQdv+Qfzx++oC9wDWlKS1xWVu
                                                                                                                                                                                                                                          MD5:5BDA48E9C6C41407826B4B70B73FC318
                                                                                                                                                                                                                                          SHA1:C840CA3662599FE45179053ADE2E8050EA975BFE
                                                                                                                                                                                                                                          SHA-256:EB489D1535D66CFACCB526E9EDB9E909640342DCBCE030CD95F067307A939B03
                                                                                                                                                                                                                                          SHA-512:55F3808F3B9D9C282351C56FEA55FDB385CEA6B860E9391C76A9B7C8C11D4C80C30FC087648502855D1DA72619B40CF0CEAF4109C4898665DC2E7815A1B181F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_5bfc1b3bc826330c7916.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},65647:function(e){e.exports={icon:"icon-1Ezyk"}},44536:function(e){e.exports={popupWrap:"popupWrap-2yAro",popup:"popup-1ECVR",container:"container-Dn0iU"}},31145:function(e){e.exports={codeInputWrap:"codeInputWrap-3orbG",codeInput:"codeInput-2C0YW",errorMsgWrap:"errorMsgWrap-Cdlfv",tipWrap:"tipWrap-1EywI",highLight:"highLight-1uiQu",phonehighLight:"phonehighLight-CDDhL",tips:"tips-2E__Y"}},54169:function(e){e.exports={popup:"popup-1_M9E",container:"container-anXH5",codeInputWrap:"codeInputWrap-1OxmL",codeInput:"codeInput-2scqA",errorMsgWrap:"errorMsgWrap-3GgPg",subClassName:"subClassName-1O_is",highLight:"highLight-5Yp3d"}},80944:function(e){e.exports={highLight:"highLight-Q_Uo8",hideMask:"hideMask-3I4HL",wrapClx:"wrapClx-1TfgJ",mobile:"mobil
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                          Entropy (8bit):7.530481936388528
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:iwNKDN3IqQvp8LFTj7/nFhNoVz3O38Tlfsd6ZqP7Xbr7X++tebggudvLmgXlaxx:iwcD/mOFL/iVRfscZSr7Xi0g0mgXlaxx
                                                                                                                                                                                                                                          MD5:1888159AC203925508F0CA4FB63EFAB0
                                                                                                                                                                                                                                          SHA1:D16A4504D9802E9B635C1CD54BDBED6CF8F122F8
                                                                                                                                                                                                                                          SHA-256:465FA02B4C7FB4183756E5A187A45CFFCB1DB6BB564C1070CE9BE66FDE1B8E48
                                                                                                                                                                                                                                          SHA-512:FB7C05C69EF5752DC42FD82FC632FE390CD7CA7DC1C013203F2E6A3368F01713766938600A5CECB7B13EBA92D7C0332BF6E3AAEA5BD9E40A07760E7CDAA9DB0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........G..G..ALPHh......I.i[..m.m..m.m...?=X...9.{...@...r..#z.....Q^.x[.............!..._.b...t......d.|7.M.....5...2.X.X..Xe...%..aMe....F.G.......d..p.g. .8..4V.....X..@._....E'5....&...x...g.U.G.....>+ZD.:_T.1...?._...ogh$Sw@V.._.?..d.f..".._3?..........<.... ..N.c...]..*...>I.......... AC.X..(.N.g...4....17...L&.v..'...N..Zn....LD...Y...(.k..8....e.2d:Jv.pU. @1...JA!..R.....T...M......".t6K{.....<=.!Vw...J...{....'.i(..*.0q..a*m4...f......C...e^.2.9.5..S.a/:.%........... <1.&l*.6b.b.v.pNb;..S.f.d.x.`{j...6Z.3.....,..-...f.|l.w..H....0.|...x....h+..5.....3..'..N.9..x..xg..b....Y.LNC.L6...........VP8 x...0....*H.H.>q(.G...!=}....i..................r,.5k...u._.X3.`V`.........9.B'z.h...,?...J...?...,~$_.M....o.:....o..P..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55444)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):55540
                                                                                                                                                                                                                                          Entropy (8bit):5.485769068663352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:saA5UUiewW6PI1Pg0ojX1g6i31/LSWw2N4r:Bzlk4jXY0f
                                                                                                                                                                                                                                          MD5:ED70770B42D420E546DA82B1DF86DFAE
                                                                                                                                                                                                                                          SHA1:F5C6E520BEFFE4D4B851891A5D1BB0F1866BE9CB
                                                                                                                                                                                                                                          SHA-256:0DFFDB15BF173B2390EFFE36329CA18DD9842198D94C01AB1EA97332C8AF1817
                                                                                                                                                                                                                                          SHA-512:C084E6689A277208B899947BF1F31E823EFBA18490D8903A21DD6BDD47DD1F74923F8D10AC510BF69C6F5AC288693ECC7A6F2AF2C094C8EC914541F95C11D818
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/8350_00e678f4b6db810dcaa2.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8350],{21141:function(e){e.exports=function(){"use strict";var e,t,n=1e3,a=6e4,o=36e5,l=864e5,r=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,s=31536e6,i=2592e6,c=/^(-|\+)?P(?:([-+]?[0-9,.]*)Y)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)W)?(?:([-+]?[0-9,.]*)D)?(?:T(?:([-+]?[0-9,.]*)H)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)S)?)?$/,u={years:s,months:i,days:l,hours:o,minutes:a,seconds:n,milliseconds:1,weeks:6048e5},m=function(e){return e instanceof b},d=function(e,t,n){return new b(e,n,t.$l)},p=function(e){return t.p(e)+"s"},f=function(e){return e<0},_=function(e){return f(e)?Math.ceil(e):Math.floor(e)},v=function(e){return Math.abs(e)},g=function(e,t){return e?f(e)?{negative:!0,format:""+v(e)+t}:{negative:!1,format:""+e+t}:{negative:!1,format:""}},b=function(){function f(e,t,n){var a=this;if(this.$d={},this.$l=n,void 0===e&&(this.$ms=0,this.parseFromMilliseconds()),t)
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1632x780, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2452
                                                                                                                                                                                                                                          Entropy (8bit):5.766157196048691
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:gpFBBBZxNw+43kY4yIGEckufC5Jg4B20+yBA2F8nE6s8O8TYX+3k/yw3KXfQOuoX:gpvcrKWPR2pcUUUUUUUUUUv
                                                                                                                                                                                                                                          MD5:11697D950735DE7B9EB50F557BCD0927
                                                                                                                                                                                                                                          SHA1:7B035823A5032FBEA6B499D1B8CC8D3BC45BAF6A
                                                                                                                                                                                                                                          SHA-256:340E033B3BA4F7DCBC0D4BBD7335D79B26ED56A2E510963148C64D6C725C40C3
                                                                                                                                                                                                                                          SHA-512:0C386E132B65481F41FE88CC622EE2E2DD944F639D9826E3AFD416B64AC447E884D1BFEC61035ADA0D42FCC60621A63428A039BBA018ED0D08E88C25D632B24F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/df5c5f09-aaed-4fca-8b52-fd3566d5f789.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....p....*`...>.H.M%.#" .....in.wa........{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{.......9.}.r..d.=...{...'!.NC.l....9.}.r..d...'!.NC.l....9.}.r..d.=...{...'!.NC.l...~.k...{...'!.NC.l....9.}.r..d.=...{...(.x.9.}.r..d.=...{...'!.NC.l....9.}.r..d.>...^.NC.l....9.}.r..d.=...{...'!.NC.l........{...'!.NC.l....9.}.r..d.=...{...'" y9.}.r..d.=...{...'!.NC.l....9.}.r..d.=.._..NC.l....9.}.r..d.=...{...'!.NC.l....9....{...'!.NC.l....9.}.r..d.=...{...'!....}.r..d.=...{...'!.NC.l....9.}.r..d.=...".NC.l....9.}.r..d.=...{...'!.NC.l....9.........'!.NC.l....9.}.r..d.=...{...'!.P2.rr..d.=...{...'!.NC.l....9.}.r..d.=...}..v.\....9.}.r..d.=...{...'!.NC.l....9.}..i...'!.NC.l....9.}.r..d.=...{...'!.ND@.r..d.=...{...'!.NC.l....9.}.r..d.=...{..Ol....9.}.r..d.=...{...'!.NC.l....9.}.r?...'!.NC.l....9.}.r..d.=...{...'!.NC. ..d.=...{...'!.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x191, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):220
                                                                                                                                                                                                                                          Entropy (8bit):5.933657920752644
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:kl5ZHXllk+txHFbEHTbNjXX3ISNL5H3ISNL5H3ISNL5H3ISNLIEIa6Rozr/l:k3ZbFbEz9BbBbBbB/
                                                                                                                                                                                                                                          MD5:32A1731675835836EA079D2016E9548D
                                                                                                                                                                                                                                          SHA1:49B84FB18ADAA319512BC00185C893B362D0B04C
                                                                                                                                                                                                                                          SHA-256:6038EEF73DD9A9144D4F4E9B4C1FB124AA7274A5457E8DE75E1E2376796FB24B
                                                                                                                                                                                                                                          SHA-512:43D1EB70D3E1986DD5B9B29AD406733A1ED23A5FC01DDC339FFEE353CEB6D06C7400E960B205729C79A46EC663CA5CF557BBE326CBC5268AFDBB439D8F76FB91
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>.H.M%.#" (....in.wa.........9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....1.....K..!w.....$.r.D....D...........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):79274
                                                                                                                                                                                                                                          Entropy (8bit):5.428323609779986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:qpeHGiOj4ti05UzW1Myj4V+C+Wbqd37VAEgx3/G0yMe6nsucVW:qUGWj5Uz2tWb23Ks16n1
                                                                                                                                                                                                                                          MD5:457CDEED463852EC98433E569661A19F
                                                                                                                                                                                                                                          SHA1:3674C23164BBA58E9134D53009347057337DBFD5
                                                                                                                                                                                                                                          SHA-256:4958240E542166818FD5FEA745ADB7BE548049444840ED37D0A7406827F6C7F1
                                                                                                                                                                                                                                          SHA-512:A4AE47E5AE7CA3603339644BFAA868DDABBED81BFD14E981919FE048BA14DE1D257D3CC256432C3F957A41A8A7AA6CAFF138B48E0CADEE83073EB0B11DDB2A05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/7940_11a8d1da764b1b9d7857.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7940],{21013:function(t,e,n){var r=n(25160),o=n(36800),i=n(61489),a=Math.ceil,s=Math.max;t.exports=function(t,e,n){e=(n?o(t,e,n):void 0===e)?1:s(i(e),0);var l=null==t?0:t.length;if(!l||e<1)return[];for(var c=0,u=0,d=Array(a(l/e));c<l;)d[u++]=r(t,c,c+=e);return d}},98023:function(t,e,n){var r=n(72552),o=n(40346);t.exports=function(t){return"number"==typeof t||o(t)&&"[object Number]"==r(t)}},23442:function(t){t.exports={text:"_1MYk4L5D"}},67862:function(t){t.exports={adaptorWrapper:"zIL8-Qji",childContainer:"_8UOC__Jw"}},43616:function(t){t.exports={adaptorWrapper:"_2EKTd4Mo",childContainer:"_1EJarBzg"}},58663:function(t){t.exports={noItems:"_1fT-RcG4",emptyList:"_24055dcG",retryBtn:"_2fsM3-MQ"}},72316:function(t){t.exports={wrap:"_2oxkSuqP",icon:"_1zi5VX3F",wrapS:"_3NdHKeSe",wrapM:"_2BQ4kxC4"}},66820:function(t){t.exports={goodsSkeletonWrapper:"_1wS5Syuc",ani:"hD5totmY",goodsSkeletonImgContainer:"_3_BZ8
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17988)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18084
                                                                                                                                                                                                                                          Entropy (8bit):5.381611673507445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfiO2+yx8VoT10L2BgQ+7OBlyHDYKVqeKVTX4o9hGMdi+RDSnbOm7vXl7vmHshmM:JUiV/2BGg4DYRtX4YZtSnP7fl7ahomY
                                                                                                                                                                                                                                          MD5:04EEA908B7EE2C7E76211C50D773A143
                                                                                                                                                                                                                                          SHA1:0C30DB762B3816B6471441A42E35912DFA29133A
                                                                                                                                                                                                                                          SHA-256:1B497D2C38423F8933D1FE83BDCC905ED72933F4F7570B5C39D42B6EBF68952D
                                                                                                                                                                                                                                          SHA-512:4DAECBC86EAAFAF5C3029EFCA0A187A104521698C3183AE43BB78B78587F735DDD3B8A63380457D7E374C7CD70A2772B1704B5F026E471278AADA894998DC959
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/2432_dc8dd87df7393b7ee1db.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2432],{59659:function(e){e.exports={appStoreIcons:"_2rM4eHp6",iconList:"_2gkkG7CH",iconItem:"_2RK3iaaM",icon:"_2kspQWi6",darkIcon:"_2T5XEInY",desc:"_3_mxJKqp",subTitle:"_2nJxsLjL",title:"PFnDMZo9"}},26705:function(e){e.exports={wrap:"_26fGbcCb",pointEventNone:"VK7eYd97",hideMask:"_1ziKtUi_",bounce:"_1plDKA7p",basePopup:"_1j9J5zOz",basePopupShow:"sBMmN5EG",baseContent:"_15oCO8Ji",content:"_3Iw4H2_u",contentShow:"_1oSMUfAi",drawerWrapRight:"_2rA7nTYo",drawerWrapLeft:"_3O8u4VdI",drawerWrapTop:"U1McAV4L",drawerWrapBottom:"_2WiSCTKl",drawer:"_2Wcmefwp",drawerRight:"_3pRyK-dI",drawerLeft:"_2B0TNXgF",drawerTop:"OnPoox8p",drawerBottom:"HgVjCYym",drawerShow:"_3MRQwARS",close:"_351OBd7g",drawerClose:"_5sgDzKJp",splitWrap:"_2CQKFVmp",splitBg:"_1-A2B28i"}},91343:function(e,t,r){"use strict";r.d(t,{A:function(){return le}});var n=r(69693),a=r.n(n),i=r(32485),o=r.n(i),s=r(55231),c=r(74194),l=(r(88647),r(99650),r(398
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1632x780, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2358
                                                                                                                                                                                                                                          Entropy (8bit):5.204724229627101
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:zJSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBi:zJ5
                                                                                                                                                                                                                                          MD5:63212180E6E7A68CD430F07F3AD924A1
                                                                                                                                                                                                                                          SHA1:318B93310C1585DB8044CE2385EF1E20B77E7076
                                                                                                                                                                                                                                          SHA-256:319C35BF4D68026EAF131F038CD8A3CF270ACE646B1D65F09ED2891807CBF493
                                                                                                                                                                                                                                          SHA-512:C7462AAF725EBF2AFEC595CCBFB9CE4135BDA0F5D2FB5F89DC1033A392EDC8F6AF6E91199B82867C8731BBFBE5441D96E98395523F6787BE61F0182CD45D06D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/444fade2-8761-4ba1-9a63-6ae45a5d6b68.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 "...p....*`...>.H.M%.#" .....in.wa.........9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3846
                                                                                                                                                                                                                                          Entropy (8bit):7.88502901834888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:uoopeRymVE335PXFUAHIsEC7ENM2O694iu:7c5H5PVUAOCZw9bu
                                                                                                                                                                                                                                          MD5:C86F4B5DD53F9B90592C6B8DE32F2AD7
                                                                                                                                                                                                                                          SHA1:60D0A72CA9221C64C2EC7A7472BD39A72A477DE6
                                                                                                                                                                                                                                          SHA-256:7681D987F495D90CBE8BC17DFB3114CFE27BEC2A8B9EA13BA14D2CECCDF4FC91
                                                                                                                                                                                                                                          SHA-512:C8F8C729B9AFDF0C2032B087581CABEA4517D2F3B4AB0E1AC8430ADEAA62F1ABD0C5546FDFBFC19B07FDF8565EB61E55A76C29E16827420B6B33EB11324984C3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........I..ALPH*......m.*....U.-..e...33333;..0S8.ffffv..(.N.R.......j.............P.#.n,R.wZF.6&".*9.[Br../..{...QU./!.e.y.....-..s.-.../.W_TZ.k..R./..nu.|u..;..W./(...N./^.p.M..Xz...y....`.:'p......k.T.l......R..F.^ib....6..uds.....:.......u...M.:x.u..*ez..,...?......j].......Q.Fl....o:.P.....:rx.....-.+.(0l.]..u..J.QAS...w..c.*=+.].cn.v^....'...4~..6"..T6{nn.7/_...+.X.1..j..9l.:.v..8..;g............._ZH..~..P)....3..s....5.;(<Nd..._...*..c.h4.|v......}v.%..a.....5.q......^:...`...?.W]p...l..8...q=.....;l.5.1..h|..Z.:.../....X2.h.W.....q.".@."c.C._..zA.c^.Y.j!.xi.......,..8...1....iL!.H.P8\....B..>fJ.h(..+h..Z...R+$O..:n.y_aoF....p.D^...Y=..,..Y.l!.F...!.`.!../&A...h..,.B..ao...S.Y..o.B.6b..g..akF.x..p.....hy.Y..d.1.%..C..if!K!p..Tp......./...D.)f.t$../.".U....d.V..n`.1.L1f|.?$Gq....|.C..:.....K..A{VO0.t.u.:.E&.%2.3........h..6...^d........F..!....?...a..8\.....)sh...J..&c.7..c.P(._eF.d2.1..M.!.=....<...@....M...x:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                          Entropy (8bit):7.85455900761994
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1vtodw6KGlQwG1Qn1E9oP1E2849+VNQmaY3H2ezwnSF7HtQrMi44BmdIX2abv8RY:1vtod3CLCn1ECd9uVnaIbOSF7H2Lbmdq
                                                                                                                                                                                                                                          MD5:64F6D42A9ED70AB8B557E9A1907EBE9C
                                                                                                                                                                                                                                          SHA1:B6F3D3BDC601CCB38A26515DA2C127BDC0F7DA24
                                                                                                                                                                                                                                          SHA-256:38C2D0B3817236D6DFDDA498EE22CBD747C432A54136957C63157F9D3720484C
                                                                                                                                                                                                                                          SHA-512:6B2E49C098125EF851BEB5560426C953841E4A1668B2DD1C57C1CCFC54B3084830752DDC8EB098BFB48C7D00DA0D8B35610B727DAD73E3685AEA199CB1CB54FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/baacbca4-6cbb-41ce-bc81-59eab8ac3638.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 H...P....*....>.F.K%..!.......en._..V....p.S{d|.y..H.e.M.....>.U.o.....w8jj.....z.......a.9.s........L:;Q.S.r.....jp............[UX[...z.,].X6..$..o.... .k\zb... .&..g..|o@..&.T"..!.Y..?.Z>..LPb.h.......>.........$..p.".f...@.......#..Q./... .)....M...........C}~..?A..Y....?...t.H....T.6.......}#.(..~S._.....$....(..^..5)S..K%.......M....&...T........C.):.l......(D..Y....S{.CX...Z.i...'...o..}.uzg.Mw...U.:' \"q.6.........Py...>..f........(....o?..V.....+GR.!..i....;^-a"......;.Yx"f...G...gT.&.5...+6j....ah8s.Y.a.k.GM...W.{x<I....;W0.L39..I4N$..*............".V....WI.Jq|.I...X.3....X..|\..q~.`.R.<2..>.B...`..+.......b>.g.@......(`..$d`.;>.m..".....E....,O....OH.Ot.....2.G..3..G.(..,/.]W..d.`....^..k]....}..d......v......t.a/.r.x...bR.1]....4.....w8.:.;.....v.;...^.M..h........5..Gn^....M.'.(...<..;;.wP.#.7..Nan.l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2992
                                                                                                                                                                                                                                          Entropy (8bit):7.836296754099361
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:0+N1rhTajxk2gRlwn94vskmyag47sgNmPahZGQAFEkSQ5rW7GJZhReJ/tsj8CfXo:0+N1rhTUxk2eQ9SsyagYsgNBgQAGarWh
                                                                                                                                                                                                                                          MD5:2DF981E2CAB6CFAA4BB6CC0093377CEE
                                                                                                                                                                                                                                          SHA1:F4B795E3977874B381F8286468CDF0FE233FE759
                                                                                                                                                                                                                                          SHA-256:F29A89D712CD8778781EC67BBB41623B1E5A9A083B5A106263F8CEC119B70034
                                                                                                                                                                                                                                          SHA-512:DF6114BBF98ECCC10F6778082A0927DC8B2E64A99698F2673BC0FD286D1A2B9DF5FDF472B64B66BF153016D75E2E9CFC7CE7916BF95E6AB587E1E136781416CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/payment/6dadfba2-4f58-49bd-94d6-dc21d6f90bce.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHQ......i.0...;."b.H.._.5..H5l.....b.%3.i2..>/"&.n#I.$I......}.#b...{....~.IKK..Xt..%...P1b.\.......{.E.K............3......Dd. .....J./".3..BnD.D./..(.)E.!%.....R.KJ"..J.Z.;...T...I..D...JG!").+...A,J.J%.D.)J.%e.I.lRi...)q(]U.R.."...Q)Q...)M..j1...B..B..!%R"%.%mU.B"..D*."*).B$...H.C...R..\..v).."E.(....])1*%.t+K.U.l...nE.J.B..I_.,".,".ID*....t.*.....E|.....R*.CD.r#d.D6[$. ..#%O.J2.....t..n....T%#...4ER..%.......UN).B.b.Z.iZ..DF..".T.N).!.Rn...d.....&...iURZE..Qi..6q.J...9..Ir..rc....A.T......|+%b.n. R..n.A..*.D...,.D...C.T.7.*"..$D.Q.u..F.J....H.K2....HS....".-..+}Qd.D*".Y....)o.!...M.+.E..nDJ._...MJI7).z.%M!..z.M).U...HSDO....9u.RJ...RZ..%.(Rz.,).E...VEi...-.P.!.E..)QJ.rC....V%.*.,).V)}Q..[JW...EZ...d.D~#RZ..B"#..*"F..QW).!Zv%...t..R.nD*..&eOq#...`.D.H..1R...n.N..R...V5.."...."7".i.oH..."....Gr8*)=u....U%...R..$.UHO.Q.R.9...#R.....p..R"....HS*..6..)."..R..*-.T.U.8Hd.I...H.DJNR.....Q:#2D.V.MDH.B.. ]Q.TIQ...*...U..T*E....e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32559)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32683
                                                                                                                                                                                                                                          Entropy (8bit):5.5063076402467175
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:N7fODH/Mjd5lwx5ZprGo7nWFTnM8iQljsj8L5bpIyjU8ec8yd2xe9KmznehvtR3D:N7aH/MjdsxZ4pM+jsQdkyo2eBsKD
                                                                                                                                                                                                                                          MD5:B7A5522ED7D889A68F573418594535D7
                                                                                                                                                                                                                                          SHA1:DC51DCD915D9F7BB941FC1C47C28F6909B83A853
                                                                                                                                                                                                                                          SHA-256:0F7E192132046FC58AEA514FF38C61D4B3CD3B78D017B09A5A2B618C0B4843EB
                                                                                                                                                                                                                                          SHA-512:7055BF42DFE67728D5C7380C63B3B5E52613D0C5AA600F9DA40034221BE4F94D5468CAC75397ADD96CE8672947EC0D6F8173852C357A23D90BB1572AC20C30E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[545],{43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},85445:function(e){e.exports={anchorBox:"_3RuC9Fkl",highlight:"_2bH78xTk"}},43221:function(e){e.exports={wrapper:"_39yCIxkg",coupon:"_23sz_Btt",divider:"_2l_KfAro",tag:"_2dxIxtfv",top:"txt1pc0R",discount:"_2FfJ_6Sx",discountDesc:"_3Wl0rUqv",discountIconWrap:"_16xmWAgF",discountIcon:"CKi_GjqK",expireTime:"_3pH-jiqE",button:"_1qS0AgOr",ruleBox:"Ygoqt773",ruleLeft:"_2mvyDpVy",ruleInfo:"_25VQruP3",morePop:"_23A450nw",moreWrap:"_1I_uyEcN",more:"_3N0_Bbfz",ruleArrow:"_2MSm8Yko",infoIcon:"_30z5MSid",code:"kBb1LcXR",extra:"_1WgqsQQ4",extraTop:"_3DJoYhk_",extraBottom:"_74PkUK1u",extraBtn:"b9Di-EU6",extraArrow:"_3VMzOuol",overlay:"_1wZyBu6W",ruleWrap:"_2wF3ejS-",ruleHiddenWrap:"_1SJyJr2R",content:"_3fnNA2MM",section:"hE4f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1250190
                                                                                                                                                                                                                                          Entropy (8bit):5.505859368225317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:VfJTU1O+LTGzsTXTFag2meG9agD2RQsTIqlP/H0f0LSRuvXEpwg5n6i2VLm63Uk0:VfJTU1O4TGzsTXTFag2meG9agD6QsTI/
                                                                                                                                                                                                                                          MD5:458CDAB0079DA880E75C8538FD2571F0
                                                                                                                                                                                                                                          SHA1:06B3EC6CF2C7B9BDEB30CDEAD88CFC7828C8EFEA
                                                                                                                                                                                                                                          SHA-256:8B750C164C0197C462A31D65D60544617E53089FC90E0239C69B3AB2411284F9
                                                                                                                                                                                                                                          SHA-512:AD72EA9768F9111E32696B5F8D9E37A54EA6BACACDE03411F5E57D2E90D621B7A76C414AB2A8F389108F6A93B835DFA7DBE79A3C792EDC84E1834D659B46DFA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1962,7934],{6058:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.PromiseGlobal=void 0;var o=r(n(75906)),a="undefined"!=typeof Promise?Promise:o.default;t.PromiseGlobal=a},16643:function(e,t,n){"use strict";var r=n(6058),o={};function a(e){var t,n=JSON.stringify(e);if(!e.forceScriptReload&&(t=o[n]))return t;var a=document.createElement("script"),i=e.dataAttributes||{},s=e.container||document.head;return a.src=e.src,a.id=e.id||"",a.async=!0,e.crossorigin&&a.setAttribute("crossorigin",""+e.crossorigin),Object.keys(i).forEach((function(e){a.setAttribute("data-"+e,""+i[e])})),t=new r.PromiseGlobal((function(t,n){a.addEventListener("load",(function(){t(a)})),a.addEventListener("error",(function(){n(new Error(e.src+" failed to load."))})),a.addEventListener("abort",(function(){n(new Error(e.src+
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11252
                                                                                                                                                                                                                                          Entropy (8bit):7.980442633578925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:tjcPh5hv6XmCGKhWJe/K9WxTFhA8ebDW4helPcAqunrpWlQbDHzhmbxgaSUk2Rtr:tkrIrhWJeBVFObDW44cAqeEYDThmbvbv
                                                                                                                                                                                                                                          MD5:0AF962C39F34308F3CE462B265D0E68D
                                                                                                                                                                                                                                          SHA1:64E8B40EE7693A299851DC518AE37FCFA79E94BE
                                                                                                                                                                                                                                          SHA-256:C506F32C308F1CD7A24DA39DAF6717591207B692C28918CDFD31124F7533D1E8
                                                                                                                                                                                                                                          SHA-512:86E3C87DC788F7B5D84A7E9A37163B68298635AD946D513460FAB04FFD5B1A7E7E93411A05D2904404227369DA2D5127C35E641F3BA0B7389122B115B5311542
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.+..WEBPVP8 .+.......*..5.>.B.J...'%3.....M.|J6.1.[.>.-..m.....*..<.=.......?.zr..r>..7.nU....|....{.%.....7B/.^......U.q.[.....`....=q....z.yx{9.j............o.c.....o.f......{Q...'.W.|.?..i..L.~..k.....^............O..............O...}..&.....Z.G......_hP.lw/9l.g..H..iuW...2q....".]........1..YZ..W.LV\...G.[..C.........Ij...L.....t..Vu...ak......T..Cg.F.H.C..X@!K.......).mm.Ys...,y<J.-W..&D~.......X..cp.?...x%...y.w.....m..P...h.KdX.`v.."..V$,...R.p.^m.E...(.V...Hm.U..>.?.....Q.7PW.N.. .%..... ..{......._.3>.?..#..W&.......O...."...P.......u.X.}.....Ji...\......>|4../....."....*M].l.5..O....#.{16....Fs..E.0.|K...M<"..b...a.U.LX #...cn?....[I......E>f.Nc[.S....*A.-F..a..}-..p.ku..r.qP.+..j.I...3 d-/8..qe...e..#..^..9....{..&...F.w..YQ/:........X.g..*.f.Y...tP....].y.......-/."....U....n...........^...Z..R..Z'...^.........d.$W....3..l'W.\.b.mL@...|jb...\.....A...N.n..UOs.l......'*...{F..oH......K9.....W7.?.[3....a....-CWr..^R...........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4690)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4809
                                                                                                                                                                                                                                          Entropy (8bit):5.372871704506389
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:nf7JRTpzLtEOj+JU8QVXMsF3nd7HlvUacqSV3bz3Zm1eQfYnO1ZL:nfhz9OIVVn9Hlsa8bz3o1eQmY
                                                                                                                                                                                                                                          MD5:198C934D87F1A72DB6E9E4915CA86DA7
                                                                                                                                                                                                                                          SHA1:F237C2FF6597FFD73B2ED14E72DBF255295EE0A2
                                                                                                                                                                                                                                          SHA-256:352D5DD4602B3F7C0668DABB148ACED115A2AFEBF79C701AE04CF8E5ABC814C2
                                                                                                                                                                                                                                          SHA-512:3BC8B9ABD9E96C4EE8D7929B5A0FC7E87AB148F5F83815B5BEBE59FF358266B76F3153016104CE6C5C125F9526556BEC38BD182286536BB0CB0EEC7A64F80027
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_09d89a2a4a95da93f4f9.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6726],{45123:function(e){e.exports={safeIcon:"_3_1eBO07",desc:"Xx2FFMrr",secondDesc:"_26z7XRTK",button:"_3Qpfjash",urllink:"_34Jrji1N",tailLink:"_2_XXJo_W",yellowLink:"cN9VWZfp",link:"_1fAD7TQh",icon:"_24oIwjtM"}},40734:function(e,t,n){"use strict";n.r(t);var l=n(14242),r=(n(54913),n(69693)),a=n.n(r),c=n(32485),o=n.n(c),s=n(25232),i=n(65309),m=n(64031),u=n.n(m),f=n(91793),p=n(59717),E=n(10147),C=n(45123),k=n.n(C),L=function(){return a().createElement("svg",{className:k().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},a().createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},a().createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),a().createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),a().createElement("g",{fill:"#0A8800"},a().createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),a().createElement("circ
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1964
                                                                                                                                                                                                                                          Entropy (8bit):7.67944701292626
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:lhzunj6LjeHxpNjaCHks3Z3FuA3HpTc8ZBi6JdefrK/ujUlPQZT+cYH/LzjYzWau:XuHHxpnTuOJTcV6Kf2GjfTDMe/odZ02
                                                                                                                                                                                                                                          MD5:F91A221E7061E1AAD3429393546FA6DB
                                                                                                                                                                                                                                          SHA1:1C77486F23D467DC3A695F0B108990C63B4EC908
                                                                                                                                                                                                                                          SHA-256:5CD016834109A294864AE6DBAB0F8C8B9B23386E6E6540155DAFCE7CCFE2E717
                                                                                                                                                                                                                                          SHA-512:07731E52562B2476EF22B8078398EDD6D621CDF902E0AABAF1AFE498066641938DF1801353B487A33574D40345F0EBBC6DE74758F1F631008E7808B3201D38DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........L..VP8 ....pA...*..M.?q..b4.?......gn...F.MO..j.m/2-...`....E.7K>..pj5..=......{..I.nV....,s..G.....x+.1"....X.$T..:l.e.F.................ed..c..@...V.Uc..me.p....<..r80.........n+$..b<'. .\.....lk/.*}.../.}....P.c..B..\...%).&.....8......GC,.U............3......x.h.cn..23l^q.T...,..&.H[..B.<,.?3...]..y.NAO....?....... .;g.-....%..#C.Kl9.......Z.Yr..8....*...}...sR].z..[.......^.(...i....D....)A..7..Dr.....Z..G"[..mT.(,.UA..:..l\..G....)..@...2.].Ehlxq?N3...o.fOw.c.....@.r....O..U.....D.Hf|2.W...`..s.>JL.Qe.........B..>........jO.......,(I.R..../6.B....;!...Y.3..Z@.SgC|.?...(..v....Q...j...!b..?.9..a..Id.....U&..i.F*...?..]!.2.{.|1..!...I.C..s..C8.uG-..L..&.....)<g..F/y[_.m......~L..@A$f.;..].#.t'...........j.....P0..+4...b.q.qX.q~.b}......#.g.G.5.........pn}#T.......ri....y....R..'.O<...]C...Zy.qz.+.wy.X........I{.x..s...hf..P........=.|....~..CM.....5..M=.Py.;.>..}e$_.....][".|7g....... ..(.1.il;.2.1.F.k+...HVZ7..T.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):301916
                                                                                                                                                                                                                                          Entropy (8bit):5.511987384548355
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:fNU/doi/tk/uJeBCBFOW7mck3AX3qBaLZ1pKq4DTrFvEFmpN9E:fNU/doiX7Hk7aLCDdI0E
                                                                                                                                                                                                                                          MD5:B999B1ABC35F763C13F2F03AE5BA76CE
                                                                                                                                                                                                                                          SHA1:4FD3AFDD6DE9F6AC5A9D434809F52C37B8784243
                                                                                                                                                                                                                                          SHA-256:5A3738479C987C67FE0E9DCBB53D590C24DBD0CC775EBE37EDCB679BD7ACB06B
                                                                                                                                                                                                                                          SHA-512:EDA15B924DE94656EE4643C156F53B1578C8DA20D883DFA4D787565BB4B7D92859DDE7FE30DCEEED5E0C244FA5CE8DF095ACE7F77AE5A4A38AEBB416330BDFC2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";._2Tl9qLr1{color:inherit}._2G-n6ox_,.u9CFrtYs{pointer-events:none}._2G-n6ox_{position:absolute;top:0;left:0;right:-100%;bottom:-100%;-webkit-transform-origin:0 0;transform-origin:0 0;-webkit-transform:scale(.5);transform:scale(.5);box-sizing:border-box;border-style:solid}._2U9KhtUE{border-left-width:1px}.ZgRckQ7P{border-right-width:1px}._29Ix0u_M{border-bottom-width:1px}._3JKnDCZO{border-top-width:1px}._2n8EzMcS{border-width:1px}._9PxflOnB{position:relative;border:none!important}._2tSNOCuL{position:absolute;width:.24rem;height:.24rem;margin:auto;left:0;right:0;top:0;bottom:0;-webkit-animation:_3yuF3Zcw .9s linear infinite;animation:_3yuF3Zcw .9s linear infinite}[dir=rtl] ._2tSNOCuL{-webkit-animation:bufc9DLz .9s linear infinite;animation:bufc9DLz .9s linear infinite}._2cZeau5Z{width:.24rem;height:.24rem;margin-top:.24rem}@-webkit-keyframes _3yuF3Zcw{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}50%{-webkit-transform:rotate(180deg);transform:rotate(180deg)}to
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1810
                                                                                                                                                                                                                                          Entropy (8bit):7.860258095968808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fvt2GlDf+2GC/4OF+5LmMW38HqSZONM8vT:fv9DfwC/4JSMW3TBvT
                                                                                                                                                                                                                                          MD5:C85B5AB46B4AF82D2DE15D55DB3D8F3D
                                                                                                                                                                                                                                          SHA1:4B9887F8771CFB98CF7D78C922DD538E31F441AC
                                                                                                                                                                                                                                          SHA-256:4EE12D0959F1CB914EF289A9E259A72E5AA777ED0B1831A2A5998C32A934C3BA
                                                                                                                                                                                                                                          SHA-512:9313F7A5CBCF6EA227C886CC9689AD3C70BFC834A8FE04A0A07E837756F2298D59ED8E96A5A99627FC1A9E8FC531D1F656FE403ED4773700C914999F81FC1652
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 |...p$...*....>.H.K.."....p...en.nq....u.d..E...`..7.........Y{q.........^../.>.?7....=r.@..R.".L.e...c.U,r*..PX..u.........o.......4..&.!......2.........@..\...../Q..v(........D.H....S.g5..U..P....Y.`o..t.v..3..W.(.;u....v...:....q.i..l..k..(....1.,Y....v.....1.].Ge.W8....aQ~K...m..,r*..3.......3.._..w...l..3.;v..-.j...U.....$...Xp....w.k/eg.Pfg...V..9B2.....x........"..+..(..R.~F..'$.h&..,.I.'..x.@..+.XR..W....Q(..m.T.jf..Q.c.^d3L...,k..`.z...:.<...+u.@...Hx..9..B.*...9.~....[.e}$..6t....s.......8k.{....Q^H/.&l.......$....k.sz.,...-7..?..US.._"/.......Bh.......bc....b........a.d..H&...0.@<NQ..f]2;4..{........J.h.j...mJ.b..)..E.1..v...?W....~U..__.....%...S..S...o.U<..Q...?.[....../~.\%..A..uR$.(.xx..<|...)..o}.}.'...o.c.....)8..=T6...3...{...!.s..Eo_...\......=.7...[kx ..Y...h*\.??_.....n.;m'.f.|..c!...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4358
                                                                                                                                                                                                                                          Entropy (8bit):7.890625480451905
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:uiuSj7OpOetvABzqKqOLB1Jq9Q7XF11Y2sfhr5YHZVSHg1bIyj1JMlgh:uiuEoOKsqOdi+XhY2sfjiJF7r
                                                                                                                                                                                                                                          MD5:16B41ECE43CD600B8EC376F9A8E663EC
                                                                                                                                                                                                                                          SHA1:5E557136600EC249D295867A766D9F3DD79B51D0
                                                                                                                                                                                                                                          SHA-256:1CEAB6129E4FDC89CC4E77E349B6598F29A8D6309C5F2D0CCF956F15B1544196
                                                                                                                                                                                                                                          SHA-512:6F119FB4FE4AC4E609B154B030A62B8B75CF4302244A9DED0F47C8FC2A75EA2BADE5D264BC2A56616C16485A5C99CC1CF3E98E8EFF26C73EB071C70942C4E172
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....Pn...*....?q..[..1.-.]....Ms.B..K/..`....v.O7x.~...y.?...F..%..Y..V1...70............)...E.".M....E.6..k....c..-1..{...C..x#-..,G(.)%.V.AM...k.D.P.]0.2...o.+.....}...m.]./(..d..a1...s..Q..>&..9_.7P.<...g.p.G..t..|..y.o..q0J..J.l....G.GkXj.+.L..(........:....$..."....f.f=..O...w..._Qtq;....r..>Q..H.t.Z.B9a...D..o.>...R..n...OLs......L.a.^#2...\GIJ.....Z..K...).<..F........?..2;..u...P0.rx...{..0.h..h...c.;.T'w...1o.U..r...v..k^:..a.bs.nY.!...j...;>.B..T.jLK..g..Z%...c.e.B..Aw*"..]....n..'....Ln.;..y......Y....O.p..uwR#.7..~ab,..^..q.N.{uED.....b.|.e>;....N...S`'4...}../...99a.1~x...@...'...9...`)....._5....TE...$8..p5..).#..1.q.q!.C.fK;.pi.F......o[.Z..-O...l_...u......X......\..&...5..N.y.<]....p...l.......<...[>.]w...^......h.p ...h!.'..!h..fO..$..6.L...t4....'R..Y^.j...M9.l..'s0..&1%...Bq..)......D.c....2j..q.B.. It-..*p............./.L...{...Fa...E..MOMj..zq,..m...p..*..b...N1...Q...O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):232056
                                                                                                                                                                                                                                          Entropy (8bit):5.548537947523743
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:bUX2RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:bhdvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                          MD5:CD907AA7D6FE349ED4A066470A97DAD4
                                                                                                                                                                                                                                          SHA1:A3DADCB7A1C70B7EB40E52C0CE7DFD255A97853B
                                                                                                                                                                                                                                          SHA-256:2E73CCF9814892C66A46B9709730FBA23B5628670F442B90BCD85AC24C88E279
                                                                                                                                                                                                                                          SHA-512:B9BEC755C1D7DD2AA14A9E8F3739203F3BEE6EB115638F7EC5A748FE577B0E2C95CA8DD8AD484A780D3387BD744397D06BDF03767A951EE4ED32F7F89BBBA819
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0x3805, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6554
                                                                                                                                                                                                                                          Entropy (8bit):7.740044333968536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:bSrnleK1KQM2ITrBTUUWv4tX3dOZRPxbtR8k:Or0nQM2ihbOf
                                                                                                                                                                                                                                          MD5:6933477799B36103D522F4B8F9F59FC8
                                                                                                                                                                                                                                          SHA1:6CECFDF9F104B185452B345C8788605D13315026
                                                                                                                                                                                                                                          SHA-256:333BE3B78CC5F332854524C2872480B376FC128FF5372C69611D8051F105C96E
                                                                                                                                                                                                                                          SHA-512:0EC188A28BCB452AA9E89EB2C0407D6C357E97F80D9A1D533EA7DA6525F6D38C6EBB0258B59BC2A2FB8AF100F4CA96BACC3F7A87D89A6A1D031D2BCCE8A722E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/web/c9653751-0a91-46f1-806a-b639dd32931b.png.slim.png
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............$....6PLTEGpL.....A....m..m..m..m..m..m...i..................9)......tRNS........L...t.....pHYs.................IDATx....*.Eg..Iq...?{.L..........7.B...~v..~..l6.....a...w.....(....>K6.}m.n.?.].07..>j."..p....$6{.`..8.za..L..@./...~P..f[....P...w..W.&..@._.yA...z.....WEr3..2......M(~4.kD.........+e#2..^$. ...A+.._5.....D.........:P...0:.&..A$.&`..$.F`..$.f...$.f..0....L}M./.{....... .4..."..c..`....m.....!..f..0.`..X...M....,.I.3.H...C.`.=Z..l...g...6{...f.Q .. ....).m.H.l..(.m6......6;.`..:...C..........f.a..l .m .u....0-..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8..8....7..swh.4..z...zj......7}G.p..._\S.~9t.....L}.Y...~..:..r..=-.4Ow.y:.....m/M.K[.U......n.._O.......C.h...rj..61..TC}U.z...eu .1..c.N...o....5.q...h
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17281)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17396
                                                                                                                                                                                                                                          Entropy (8bit):5.487230400611839
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:P7smjFGwndwivIFQafIPKUsDIOXuqFHOfygPZiVi+/525Z4U2zlvH:vjFdYFgZsUYwqgPZiVijZuvH
                                                                                                                                                                                                                                          MD5:A01CB4231D267DBA10FC3A3B6765C769
                                                                                                                                                                                                                                          SHA1:C0D1B971EAE5CF90EA1A7C11856178777CF73450
                                                                                                                                                                                                                                          SHA-256:17230CA32C4D7A830388536F5EC3F175DE5C75C1F3F325DCE5290F9B9B3A130A
                                                                                                                                                                                                                                          SHA-512:618323D9BC85D7989282FB95296677A6D0672F35B44424F274351A2C507B27DC5613E771C512156EADDF8875DC4015119F103A1CFDAD5FF805AD3F6DDBC5B9DF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_fcd7945a576018963918.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[9617],{60680:function(e,t,r){var n=r(13222),a=/[\\^$.*+?()[\]{}|]/g,l=RegExp(a.source);e.exports=function(e){return(e=n(e))&&l.test(e)?e.replace(a,"\\$&"):e}},80378:function(e){e.exports={textEllipsis:"textEllipsis-MVzAI",hot:"hot-2cFaz"}},68180:function(e){e.exports={textEllipsis:"textEllipsis-4sON8",wrap:"wrap-1Lj2T",title:"title-2ZXYz",area:"area-346_U",item:"item-q8uVb",imgItem:"imgItem-3aHvt",hitExp:"hitExp-2zghl",more:"more-2mIj-",arrow:"arrow-3XUJX",block:"block-3AeOI",itemRowWrapper:"itemRowWrapper-3AlRC",itemRow:"itemRow-3s7rK",yellow:"yellow-wZviD",recentArea:"recentArea-6VmqE",hiddenMore:"hiddenMore-TmO0i",iconBtn:"iconBtn-3duxy",delIcon:"delIcon-3oBWO",recentDelDone:"recentDelDone-1WQEt",recentDelItemIcon:"recentDelItemIcon-1akql",hotIcon:"hotIcon-2hY-n",hotText:"hotText-3YuM_",hotImg:"hotImg-3k6L5",goodsImgWrap:"goodsImgWrap-2jtdZ",goodsImg:"goodsImg-1Tt77"}},24536:function(e){e.export
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13419)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13532
                                                                                                                                                                                                                                          Entropy (8bit):5.409843383886372
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nluljss1QK49/QhVK8iNcF57bgU0EnU24gg2tSHG065paB:0Fso+y3qe4gg2tjG
                                                                                                                                                                                                                                          MD5:E20241A7C4315508C99F6C0AAD06F835
                                                                                                                                                                                                                                          SHA1:0FFC27FE4BB9C9381209F2DAEFA162DEF3A80616
                                                                                                                                                                                                                                          SHA-256:C14F43418AD9BC3232F284D5404971AB6554CB9421EE6126A4C4E7E28EF71329
                                                                                                                                                                                                                                          SHA-512:B96CAE8701DB7BBE00889952546E551FCA5AD7A87B8BADEC174CBA8FE23D32497EB47F7DB02C7CA894ECD5C7F2760D530A411B1F825F9071DB28B0BEA4B30DFB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_8f378ceb6fffb70fa62f.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[2873],{9979:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return xe}});n(54913);var r=n(84740),a=n(75281),l=n(86787),o=n(87277),i=n(29289),s=n(59428),c=(n(88647),n(99650),n(39813),n(22642),n(84614),n(30558)),u=n(11425),d=n(30521),m=n(15815),p=n.n(m),f=n(32485),g=n.n(f),v=n(7350),h=n.n(v),k=n(25044),y=n(81679),b=n(77853),E=n(11637),x=n(19983),N=n(14921),w=n(67464),_=n(24395),I=n(40467),S=n(1352),C=n(66666),A=n(99300),L=n(53856),O=n(65951),M=n(25542),T=n(79507),P=n(99728),B=n(44168),W=n(55289),R=n(27994),U=n(84329),z=n(5370),G=n(50429),j=(0,r.memo)((function(e){var t=e.children,n=e.manual,a=e.className,l=e.style,o=e.innerClassName,i=e.innerStyle,s=e.crossCls,u=e.isCrossByScroll,d=(0,r.useRef)(null),m=(0,r.useRef)(null),p=(0,r.useState)(!!n),f=(0,c.A)(p,2),v=f[0],h=f[1];return(0,B.A)((function(){if("boolean"!=typeof n&&d.current&&m.current){var e=d.current.getBoundingClientRect(),t=m
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17270), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17270
                                                                                                                                                                                                                                          Entropy (8bit):5.415879808689017
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jvoa/GroESbHIiXTS4rLpGqC2XdFiWwgIOSdKUXUwh:jvn/jFLrLHbi
                                                                                                                                                                                                                                          MD5:12F4A8E9948863A98C84466E7BB8A825
                                                                                                                                                                                                                                          SHA1:2D860BBA7DF3F8548900C4678B493FE764344E17
                                                                                                                                                                                                                                          SHA-256:2386D1F1287AAEDDAE88FD25C829CC2263AACE2CB70B235C724363BA7CF4C278
                                                                                                                                                                                                                                          SHA-512:9DDFF26696E9FC04C4147F068B3E655B0F86613148711826EFC6032CCF06D05FA0A243BD19A2B8BD49C81E9092B43F2882B95822CEE8E690026DA59040BEA2A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_layout_sc_float-05459181689994fa3b29.css
                                                                                                                                                                                                                                          Preview:._179iQG7v{width:100%;height:124px;background-color:#fff;padding:16px 16px 0;position:absolute;right:0;bottom:0;left:0;border-top:1px solid #ececec}._2iLsxjkA{width:100%;height:18px;display:flex;display:-webkit-flex;justify-content:space-between;-webkit-justify-content:space-between;align-items:center;-webkit-align-items:center;flex-direction:row;font-size:15px;color:#222;line-height:15px;font-weight:400}._1236GmJr{margin-right:.16rem}._2j8LT4Fl{flex:1;min-width:0;font-weight:500}._1hTbJ_x8{font-size:18px;color:#222;line-height:18px;font-weight:600}._3EmZounZ{margin-top:14px;width:100%;height:48px;z-index:1;font-size:18px}._3xai11v7{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:flex-end;-webkit-align-items:flex-end;flex-direction:column;flex-wrap:nowrap;-webkit-flex-wrap:nowrap}[dir=rtl] ._1rTAwe3d{direction:rtl}._1jEYR3B4{width:4.5rem;height:2.33rem;display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-conten
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12569)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12665
                                                                                                                                                                                                                                          Entropy (8bit):5.420295775953016
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/0stKb226LbDj0bznnpsRbejgN0CbdkJh7oGL5I:/0s+20nqe0bqI
                                                                                                                                                                                                                                          MD5:D45C983CCCD13284EC5C5D887B3BB582
                                                                                                                                                                                                                                          SHA1:851A11D513AAAB0BB889C051BE7EFA48D8B65359
                                                                                                                                                                                                                                          SHA-256:E769A9F7AC1ADF4734AB0F04F1791BA620D14DCAE3E485D1D3952FBE4FDBFB42
                                                                                                                                                                                                                                          SHA-512:E27B1DB703B20F6A6E9B26E1B7AFD8A9B292E16789388C39EF47CD690805B90BE9393385A7A9BA374C26160E8CC4E5405310FC49C9C26805595A8377505B9AAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/1697_c2cc093fc65520402636.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1697],{40515:function(e){e.exports={baseArrowBtn:"yJsSeNsC",preset:"_3ej1_ZJZ"}},36506:function(e){e.exports={"col-1":"_2X84cH-0","col-2":"ejpRjVXN","col-3":"_30f243F-","col-4":"_7S73K2cw","col-5":"_3LCgbZ86","col-6":"_2EYh8DIt","col-7":"_3eIxERVr","col-8":"C0IYxLiM","col-9":"Jy-wb46E","col-10":"_15nFIFCN","col-11":"_1iY6hB2H","col-12":"_3HdjnMnV","col-13":"_2y4KnfVb","col-14":"u7XOltJo","col-15":"_26FrvVz9","col-16":"_1FnPiB6E","col-17":"_2l1aB_Q_","col-18":"_3CZnBhpi","col-19":"ev6bGCNK","col-20":"_30CZ2SPg","col-21":"_2KkqXIwf","col-22":"_2bxpzoQq","col-23":"_1IKuuJ4R","col-24":"MKhTIsat"}},22432:function(e){e.exports={row:"s5iKB9oB"}},79800:function(e,t,n){"use strict";n.d(t,{t:function(){return V}});var r=n(61877),o=n(74533),c=n(14242),u=n(56687),i=n(6356),l=n(33746),a=n(36002),s=n(74913),f=n.n(s),p=(n(95853),n(57762),n(4040),n(44894),n(71632),n(82975),n(17482),n(95165),n(35890),n(54913),n(15144),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):479153
                                                                                                                                                                                                                                          Entropy (8bit):5.334627269679013
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:hppsPj/Nrb3cc2Lqr22GNJ3yzJxTB4/clQVSI/bJ42Oh:S71b3c22Q9QzJdOh
                                                                                                                                                                                                                                          MD5:4BF114922F43487BDEF4362375309C12
                                                                                                                                                                                                                                          SHA1:90FF88FAB0F02EEE874C12FDA86CEF5AC82E1F9D
                                                                                                                                                                                                                                          SHA-256:0A76FCFC99D130A816CDA3AFEAF3CE5ED74E77404914B0195A2B6C410B5A09B3
                                                                                                                                                                                                                                          SHA-512:2FCCEED18699D406F1335328C8C474F60419DA0E4485A21F9EE3C84166555BA1DA751A422A690E337ED72FB386B0F203DD5582E169EA15DA28A59A10C4627911
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[96],{72505:function(e,t,n){e.exports=n(18015)},35592:function(e,t,n){"use strict";var r=n(9516),o=n(7522),i=n(33948),a=n(79106),u=n(99615),s=n(62012),l=n(64202),c=n(47763),f=n(96987),d=n(31928);e.exports=function(e){return new Promise((function(t,n){var p,h=e.data,v=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}r.isFormData(h)&&delete v["Content-Type"];var m=new XMLHttpRequest;if(e.auth){var b=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";v.Authorization="Basic "+btoa(b+":"+w)}var _=u(e.baseURL,e.url);function x(){if(m){var r="getAllResponseHeaders"in m?s(m.getAllResponseHeaders()):null,i={data:g&&"text"!==g&&"json"!==g?m.response:m.responseText,status:m.status,statusText:m.statusText,headers:r,config:e,request:m};o((function(e){t(e),y()}),(function(e){n(e),y()}),i),m=null}}if(m.op
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):74780
                                                                                                                                                                                                                                          Entropy (8bit):5.567524164889332
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:+jhquqaQv5ej91R2lw3ci0uUr2QrjVNqs8bmod:+cFmyJud
                                                                                                                                                                                                                                          MD5:4C618C1FCAF0C98F5D12B044D58EA265
                                                                                                                                                                                                                                          SHA1:F1A419EFFD0DA5BDEE841CF7625F13C14DFD8737
                                                                                                                                                                                                                                          SHA-256:B78DBE71678BA3823EDDCE3745BB10A0323270E018C1E639D8CB3B326489DDD6
                                                                                                                                                                                                                                          SHA-512:0C72EC9F6507E6FF0AA1CBF91BD70C7053F308A342D88A56909BF399A00775B3D617D56A06C15007E924FC8149A272F061084E400C6A842726A2F77386AE4AF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},18909:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Li}});var r,o,i=n(11718),a=(n(17482),n(66517),["document","length","clientX","string","consumer-platform-fe","navigator","undefined","clientY","force","lastIndexOf","100608"]);r=a,o=377,function(e){for(;--e;)r.push(r.shift())}(++o);var u=function(e,t){return a[e-=0]},c=("undefined"==typeof window?"undefined":(0,i.A)(window))!==u("0x3")?window:{},x=void 0!==c[u("0x2")]?c[u("0x2")]:{},s=(0,i.A)(c.document)!==u("0x3")?c[u("0x8")]:{},f={bizSide:u("0x1"),appId:u("0x7"),testAppId:"100590"};function l(e,t){var n=u;if((0,i.A)(e)!==n("0x0")||(0,i.A)(t)!==n("0x0"))return!1;var r=e[n("0x9")]-t[n("0x9"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1748
                                                                                                                                                                                                                                          Entropy (8bit):7.868174522494392
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8UlMMCTh9CPgnpc7NVjPCTGCRHRdC5dk5S0NPB/:r2MC7C4noVGTPHG5d6S0NR
                                                                                                                                                                                                                                          MD5:3A76921B081F0835ECD79D279CCB2304
                                                                                                                                                                                                                                          SHA1:436BF437A21040E6D54B5D536F6E10D410036D81
                                                                                                                                                                                                                                          SHA-256:B7705B55267792869C87537A17ACB409BF2C4ECB18CB299C83141D3C07309641
                                                                                                                                                                                                                                          SHA-512:A06D573D4759060E2B07C618BD3F4F9185F3B9781792D31A9F5E80B4A98C18E31A30DB8A36A5B915C8FBDF6C54167B10D8B5677A71A159277913D41AA75389CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/launch/3a626fff-bbf7-4a26-899a-92c42eef809a.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.......I.").V..A..hI...A_e..U.....ly..{.l...bX|......V......`X.....&*..m..+...Q..u.JbU.[..................z.3@....k=...ns,..]K....9:5..a.V.\.g.+(#....6~].SX..VP8 .....$...*....>.@.I%...%.....in.`i....h..yUR+...............s.....'o3.....C..}....l.y.aC.n|s4.h.pQ.g.....a...t....l+Z.o.K..~.G....3Q..+......a.r`.?..s..K...A5P.U.x.Vj@.vn...X.A.....M."...41.#....6.*.......\].tW...|...O.-.Ws_.t]45.}....6..*..4z..{....mT..2.d.H.._..I.-.E]......f.=^..&..>..h..1W.d`..[....M@0...Sr.......g`./.(m..]V..F....;...-...............1~..4...}.....#...z,G...]6..V....g|..I...5?.o!....%.$wjL&.z..........k..9\....R.x.<3.<M....B....-.......).#1..o)2.9..^.GDQK.....W..Z]G....6.v....7._.."...\...f'4...j...5(...$7...{.. g.2...{.I/m....B6VL.....WA.a0..l....X......!a.....d..."..IdL.(......)..e..WTIb"..<a|G..=..sb.L.&vy?t.......*..]f.&...!*.@J.......A#..c.xM.+...j.."....*?...A..h......>.M..=.E>..`X.P.P.j>..j..q!j...K*.*n..V.R.=j..".[.S.g
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):348
                                                                                                                                                                                                                                          Entropy (8bit):7.024049407059813
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:fZwlOOEB3FqEz94PPe6s9g5bcA6o2pjZPJLmtj65o9Y5MFpgzzU0pX:mIZFLK49gFcA6PPPYprkJzU0pX
                                                                                                                                                                                                                                          MD5:4DE368C4A08BA14859FB076F2CB6D98E
                                                                                                                                                                                                                                          SHA1:E06FD6695F9B38FEECF042325792BA0E7504F1E7
                                                                                                                                                                                                                                          SHA-256:53363585DFAC8F5D6772664901D855AD30E4A866A3B3DEC9C41309F7BD07B095
                                                                                                                                                                                                                                          SHA-512:B282B9BA08578EC8AE310859A5299E5AAED2A878D6F84C414582CF183E49FBFF1E412FDFB41C78F991C9369082B6A19CCCCB348EC9E20F1F9DFDD531BE30990E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8X........G..G..ALPH......[m..ww.a...P2...........R.D.......8..~.....m.Z3.....,g_...]........V...&.....X]...r.J.....y.C./.......}..Y.&.zY9.. k.t.$..<z$eo.H.$....iu....V.....K.x.N..,D..95!,.KhE..<.v.....|.6.\NU.z..V..o....(.?R..W...VP8 N...P....*H.H.>.6.G.#"!3(....i.p..H.DT...fc9v...-...Y.@..1..._w..0..Z...C.......
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2090
                                                                                                                                                                                                                                          Entropy (8bit):7.71198235448601
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2pgfaqK3hLKdyNixBs9DDRvWeVJa3XB07Vx2xorKyy0:baqiL0Ki/uR+rxWJj
                                                                                                                                                                                                                                          MD5:C81373580866BCBB875946318DA63F93
                                                                                                                                                                                                                                          SHA1:990E936E98A76DF986AF20AECCCC023558ABC041
                                                                                                                                                                                                                                          SHA-256:8EFCC989C6CD4BA4B61FFC1FFD54D74CD51FD98F8AD03BFA3A3886A152787988
                                                                                                                                                                                                                                          SHA-512:8B18EC850243C81B86C9B4F4BD1597DC94A60970658A09DBC028C14A9EC84C09716A589556C26DA516918B394107E78CF0882B45D53F1042C869AEABF0330401
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8X..............VP8 B....>...*....?q..a....$......gn.l`.sg.....<.!...n..".-.o.|[..............L2a..H...D....).:.Et..@!.@i.h.@w%._[..w;.HI...t.&(1ZN8...B...m.+...>...50d.-V.^..n..*P:TC.*L2g\e...6G.....A......yiI..-.&.....9u...st..O;...G<..M..b...M......2...6.s8....q^.1J......C.L5.^..H..v...o...............a.$.`.y6}ejZm......o8.K,..v.B.......T...L.i&.....r...Y....._4.6B.?j?d.....,....>..y..t.9.......0~......d.....J.M..lV...qG@.....qW....`....P[a......W.G\.G]y..Q..6L.M..<......!L....o....k.Z......-.o.|[............F....8=..ae.i....@..L5..C>!D....w...Z.+P...K...i......ps...^u.P3..u:`..x.t....,I.c..../.azv?..A...,.Z.TP&(..T.X."&.#N_....R..BptZ#.... .R..... .3.. .v....F.y..g.....?..YC...N..b..M.E#.FpA..J....h..s+...Q.....u.$../..HhQ7...X.P,.=_(....LB:.c...DT)..]..W.Mz...5..U.u.o9..f.g...g...[..%....G#I....X......UB4..S.....q.i..}...0...U*.FfJ.5.C.L...{....[.qq&y..S...&.....H;B.^....6;fq.9...)..2".-F.....K..O...S.._u..q....4..s..J\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27835)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):27931
                                                                                                                                                                                                                                          Entropy (8bit):5.488798400441419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:i3z7+Uxc1xhfYyWmUzdY4fniqOF9mwugS5:Q+Uxc1P38dYnqOF9mwDS5
                                                                                                                                                                                                                                          MD5:705D09C484C4B5E25769F72BF313641F
                                                                                                                                                                                                                                          SHA1:D9400C4EA85359BDA0AF86ED71A3DF3707DB7B4A
                                                                                                                                                                                                                                          SHA-256:1D618105A2D06C46D54A2D9E8311B0B3A7A52DDBB1B044659C39AA4CFB4F536E
                                                                                                                                                                                                                                          SHA-512:5E7444845D676CE018AC94D3EFAF48DF5800171C3414D10C9226151CE17064D92A1640D42FE570D49A47899A0C369700D68F6F844AC7ECA03E9D78A8A01352BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/6848_fac221edde8cb308f084.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6848],{12300:function(e){e.exports={ball:"_1f1Uwvp8"}},39604:function(e){e.exports={wrap:"_1iVrhNeA",top:"_3bgF4FCX",img:"_1juSy5Or",checkBox:"_227TRpoY",checkBoxBorder:"_2i62yAvp",hasChecked:"_3viSf1r8",checkBoxIcon:"FakvZMXS",tip:"_34pvE0kE",price:"_1hrSnmGe",unit:"_3YrTrSyZ",unitPerfix:"_2j3MAclz",unitSuffix:"_3nnkStIx",priceText:"_3BWT6IOn",marketPrice:"_3PnOKtG8"}},54494:function(e){e.exports={popup:"_2w_AAap3",header:"_1M-pysjU",scrollView:"_3XAwR6ZB",desc:"_1mHSDrHc",wrap:"jNLcrpUp",mask:"_3gVGxcL3",btnWrap:"_3AT4apL_",btn:"_2OQeC0cY",title:"_2-hE1kdL",titleCheckBox:"_3ngckymf"}},93013:function(e){e.exports={wrap:"_3K6wPXvP",title:"_6FQ6eicT",content:"uiMvFCfq",contentNormal:"_1ysTw7e9",contentActive:"_3FEXgtgF",btnWrapper:"jAawNHMS",btn:"_1syadI1h"}},75426:function(e){e.exports={wrap:"_1KGPnu1J",focus:"_3Roh2f7B",textarea:"VL7fBZt7",count:"_1forSFQX",textLength:"_18N1JQSb"}},30035:function(e){e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2700
                                                                                                                                                                                                                                          Entropy (8bit):7.7984252217333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:lVojP/8o/KC8pR4VOoLMHyVK5kAvSp7TVZ/bEy4Pkyyiv:nAJ/Bqqe23AvSp1NEy5I
                                                                                                                                                                                                                                          MD5:0D171457541594D52A2399C760C85CD5
                                                                                                                                                                                                                                          SHA1:8DAEC44F49A417BCB62AD15F1E20DBB1AE04DDCE
                                                                                                                                                                                                                                          SHA-256:A12818423F97A8385BCE9719A842698D2FAD1B852B9EE6559F242A1BB984F3FA
                                                                                                                                                                                                                                          SHA-512:1EB934DE5CBD3706E7CB89DBAA9C3303C9315D5B862AC627ABC60A3FF70EA2EB9EF715D9766145A735CEE2A5C2E7437298AEDC3968478B49C2D0FC18112ABF06
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....M...*....?q..`4.?.&.C...in._.f....38q2.......N.p..B..Y.4.,..l.e...RzJ..O/..5..g...6.n......,....6...U...x.S.q..G......M.w.xM.......t......WJ\........p.h......8..v0n......r.....0.h...o.u.k....S..-.....3V';.~.......+z.l....k.B......1...g)g..l.9..J.j."U...n#..B...sP+ .,`...[,..2...\z....~E$.p.......{.....L.!......."..Z..N.'T.W]!q...Wn.....N..K;..A.CCa.."8.hg.q8.I......}.... ..P;..I........L{.K.0..ey......4y.:. 9...t.Mg....!.P.Ii.....m..A.>S.l...T.C...$..-..Q...@.|Ll...o...D.H.J3S_........*..$QB.......g<'.....a2..}.D.>...J..._`....Z/..E..Z.t.!.t..tX...=.>....`.;>..M...>|tOh....S.h...<....SO.........5.~.....4.R..&.B`....q*.Y...8...j.a..'..Q...I..X...~....@.._%.a.G....D>........dz.3%.$.."........b.c.j}.Ui......w.x..N...r...W.../..Pl.X...j'...<ApIn.vf.N....5...j0j..z..l.....E.Sj..C2.>......$J:.j....F.V.n...@..6.xGR".}*f~>(<.n.....4..%..(U>..qd..b_..]V..... ..hi..3..2.O.d.F........'..$.h.fS..C#....b.+!9...!'8..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23471)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23586
                                                                                                                                                                                                                                          Entropy (8bit):5.393067182924338
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0bwzpQpzJMh1NjMy5QmKmQXeN2qUKNOpxjPUslZunfL:0bUqIWy5OFXeN7Ngx7UsP8fL
                                                                                                                                                                                                                                          MD5:568F139E4A3DE8B179B1D135788F0842
                                                                                                                                                                                                                                          SHA1:88FE4A5C5DE711A98AE3B9AB6271C1DDF6D1BBA1
                                                                                                                                                                                                                                          SHA-256:AB636B7FAB4222CCEED0EFAF77B86F7B6A9F187D4349B24122691DD6FCD6BE6F
                                                                                                                                                                                                                                          SHA-512:41783B14B543B4D72ECB3BAF1B6E5DB573AE7F71CC36BB4F222A6BE6D98C30003E66ACEFEEB7CD0D0BB44482858EA240C2136E43F2F01FC4771051CB9F354A6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/channel/local-warehouse_2aa6194820e1f369a8be.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[82],{13791:function(e,t,r){"use strict";r(17482),r(66517);var n=r(11425),o=r(15815),a=r.n(o),i=r(84740),s=r(48799),l=r(25044),c=r(16770),u=r(76883),d=r(50407),p=r(9113),f=r(83013),v=r(1755),m=r(89566),g=r(56617),y=r(83514),w=20130,h={requireLogin:!1,title:function(e){return(0,y.lW)("local-warehouse",null==e?void 0:e.__req)("title")},pageProperty:{pageName:"Local Warehouse",pageSN:w},metaParams:{page_id:"Local Warehouse",page_type:"ch2"}},A=(r(82586),r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),b=r(59357),C=r(77747),x=r(95815),_=r(5855),N=r(32331),O=r(34224),k=r(33276),S=r(91155),P=(r(20341),r(59821)),E=r(22504),L=r(90758),I=r(44712),R=r(16008);function j(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function M(e){for(var t=1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):87525
                                                                                                                                                                                                                                          Entropy (8bit):5.466529703181053
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ew6qpWuF0alehKWi4T3EVRns7dJ0WOnWTJc6jxNId/WMlSRbXiFAQl:j6InF0a8gN4T3EM7dvk2Jc6jcd/WMlSm
                                                                                                                                                                                                                                          MD5:4D3C86FBB23EAE49BCD0A51B8C1E0F48
                                                                                                                                                                                                                                          SHA1:22DC8E9A2048282A9E61A7B499DA7D1AD16D77B1
                                                                                                                                                                                                                                          SHA-256:CFC09DE799802947F3DE4658E181CE51CABEC41CBA3BFDEFBB08BF1AC5A56725
                                                                                                                                                                                                                                          SHA-512:ED862B0EC302FFE08E3D2668D240C30D395A6C8E2EE77019F4DB70D3434CE3DBE6961D2DF679FA12F32E3B0CA1CAEA09EAC9D779BB8439AFFC9AF554714AABDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/6905_6aa22b1da20aa5c1b187.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6905],{37948:function(e){e.exports={container:"_194XiHiX",endText:"_1aG0iJMD",leftLine:"_3YMPOmn0",rightLine:"_3nOuKbW-"}},16580:function(e){e.exports={pcDownloadQrCodeContainerDefault:"_1zXr4xMw",pcDownloadQrCodeContainer:"dz33JWZu",pcDownloadQrCodePlaceholder:"_1tVrHSww",pcDownloadQrCodeImage:"_18hPbrbc",pcDownloadQrCodeLogo:"_2DPLP7tr"}},34933:function(e){e.exports={starListWrap:"_2-XzUcvc",wrap:"_3Vcd6clk",hoverWrap:"_1erEkd-a",inputHoverStar:"_3juQw79X",starImg:"_2m4Oppts",starWrap:"c7kc-GTB",empty:"_3jrhQHf8",lightStarWrap:"_1sZMk-1V",num:"_3jADCcd3",clickable:"_3kUP3d51",isHover:"_3iSRoxfg",hoverStar:"_1wPCYsio",active:"_2ovrdPWS",star:"_3Jra8kwT"}},32365:function(e){e.exports={suggestedSearches:"_25j6CD9D",bottomBorder:"_1ZDpfmiY",query:"_2-5n6GyJ"}},2435:function(e){e.exports={container:"_3oe3hU3L",leftContent:"_1fuWziXp",iconImg:"_1Xm1Dbnp",arrow:"QcVzulvn",text:"_2WHtZriV"}},90713:function(e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):442
                                                                                                                                                                                                                                          Entropy (8bit):7.267330074712352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wzjQ4IzTsw/Us/+GSlk4dlgVV426wJy3o1ZNXVF:wzc4IzTvd/+24d+VOIrNFF
                                                                                                                                                                                                                                          MD5:CB927A4C55319D158643A5FFE344CE4F
                                                                                                                                                                                                                                          SHA1:BBF3B812D3455DCB7924A495EAB455F354C3D38B
                                                                                                                                                                                                                                          SHA-256:3389E9B61943B794B62E8B989138E4A971F848F99C925EE38AFE933EC9A4A89A
                                                                                                                                                                                                                                          SHA-512:DC473676BA54F544774F270F0D7A7D41BBC822D6F523E80F93550B8BA6390A3A77EE04E9C04981459329E3E0A0DD85F8790889991210353D299D5F0A1C5A43F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........'..'..ALPHA......m.U..l.1.mchm@...v....Z./.\....`.m.D.....oI.%.u..N..T....p).tj..v...CF..md..F..?(.q=..2c/0.X0.O.....(8n.I...W....0x.B.v....../.8.....7...(^..T...f.A..Mq...E.....N.Sr..`...F..\.G....OR.P GG...@G...iPq.....W.ij...}S.......A........"........l...r..Z.z...C...........:2.Z6...x....o.E...+..;.....?..W.;..VP8 J........*(.(.>q*.G...!<`...i.....eVx.W....K..._..M......t....h-..C...@...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51222)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):51356
                                                                                                                                                                                                                                          Entropy (8bit):5.142446028652996
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ia61cU+q6gUmqMYzQjK5w1llDE0CNWRgxkQAsQeIsW01OwGvKcy8:iBOCfUmqMFjK5w1llDoIgBAzB01JD8
                                                                                                                                                                                                                                          MD5:09484A25E86DB370C125516C55C68A00
                                                                                                                                                                                                                                          SHA1:AA99A9B773EE60DC44BEDE39729E38E22D43BED1
                                                                                                                                                                                                                                          SHA-256:866E1D900DE774F4F8F2BC5808FCD1986021CBB6051B28D5E98AA82A79226641
                                                                                                                                                                                                                                          SHA-512:3BC14A06DF58B10D06D53A1394E87A262759E752D3B74A7B6F255528B66D06F14B203596BDFDE18B7CE205806F0396D69CD65C0B0C9AAEED89C75A519C3863EF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_b28528051483d4a066d0.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[8544],{88665:function(e){e.exports={tagWrap:"tagWrap-2SGNc",tag:"tag-2par2"}},67542:function(e){e.exports={textEllipsis:"textEllipsis-1-ohs",categoryItem:"categoryItem-1XDPW",categoryImgWrap:"categoryImgWrap-2uNXe",categoryName:"categoryName-1SQ65",discountTag:"discountTag-AbobS",childDiscountTag:"childDiscountTag-FgVUe",bubbleInfo:"bubbleInfo-mCjqp",categoryTextWrap:"categoryTextWrap-2Z8Jp",benefitTextWrap:"benefitTextWrap-26w-i",benefitText:"benefitText-1zUVB",giftIcon:"giftIcon-gPPn6"}},74259:function(e){e.exports={categoryModule:"categoryModule-eMaWS",categoryList:"categoryList-3bTUN",categoryModuleTitle:"categoryModuleTitle-12Xot"}},6615:function(e){e.exports={categoryModuleList:"categoryModuleList-1kBCx"}},7237:function(e){e.exports={wrap:"wrap-3WE7Z"}},63121:function(e){e.exports={container:"container-Iqone",goodsImageWrap:"goodsImageWrap-1eH_h",info:"info-2SXIZ",priceWrap:"priceWrap-QA_V0",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2314
                                                                                                                                                                                                                                          Entropy (8bit):7.896607671207853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ofQ2DGfTUMXq3mXWsZ5PEJ5REd53XBff5VJ97Cp2ZvFdNCCoO:ofQ2ar7XRmsHsJ5qLx3l975XznoO
                                                                                                                                                                                                                                          MD5:B6B9368B6B9638C3D92D0DE2318C761B
                                                                                                                                                                                                                                          SHA1:F9F8EE413A477DE51C8336742311129272A89F12
                                                                                                                                                                                                                                          SHA-256:BE10C3714C97AB3D1F1CC8C5BB5331A644CC1F67E33A34BBD8AAD03BDAEEAD49
                                                                                                                                                                                                                                          SHA-512:16C911A4D8DA8B0C38936035A8A1E5187E91153F639F9B990F1863F82748F3B0E6B8987C97FDD8A7DC3F003238CE38F96E31C8DAD3B4F5DACF22BFD80103B72A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/65e96f45-9ff5-435a-afbf-0785934809ef.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPH~....o`$......B.4........&.m)...-..:p@..D......T......!........T.....C1.h.o.......w.^.............,.7.x.s0_....@.x...}(R....LVP8 ^...p....*..~.>.B.K%......8...@..B.c.G.../m...o..=>..5..~.t............7...`. ..?.......zg..~..Sj.yw..j..<5...Ocy$._.>[w.g...0...:..../P..j.M.......E.X...d.($<.<X...r...FUB...7..r~.=.u..+T...|...X...`.R../e..o.t...S#.....^5......sm.......\...._&p...E..Ka.xn.K...$>[Fq..rY.....9..!...j.. q..v..&U<..b...."^HG...7.h=jfx.s........r&.>Ei....<....7..8.T.B.;..A.....i..LlV......W~..)._.y...!?.P..<.W...1..d........9.7.rF4..... .-.R..0..j.clS.n....H..o.D...q.._.T...'....e3;...;...N3....g..E....!.~p.8...../...SBF...Y.`...z...{g<.F......*.].i...K?Yx.j^...5./..'... ..!.. ...;..>k\.k@U/..(.r"...vf..5WB',O)?;.0W.>... r.ZQ.v..s..k.4...q..@.......`4.,....Sk..je...FU........./....X.!o.=.(H....<..[..d..mO......G.&1...$_....df...C.....xq.V..+...vQ.................3.....!b...L.x3...z....*.<p..i...../J].
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25780)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):25876
                                                                                                                                                                                                                                          Entropy (8bit):5.535082979844159
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0BV6NeeITC0JJAjQT6jzWLmlLOY4AW427n+NSj7F1vQhYmYXcnch+0vd5M:0iNeeITBuB/4Ap0+4jDvQdYXcnc4AI
                                                                                                                                                                                                                                          MD5:C27633578F0425C9BBB9D1D0D86F1F3B
                                                                                                                                                                                                                                          SHA1:40F1A8D36252C47FB28D242FD0F1A2F70FC912A4
                                                                                                                                                                                                                                          SHA-256:C943239524493599EBE39D0C11F9899B239F676428FF6917A90B10DDC2933FBA
                                                                                                                                                                                                                                          SHA-512:D101E7B0991F35B6CDA11D19E780FE9F95C8211CB57CB3F06B8C2435D1CD68F6065E17505AFACC958222B363C4B4E8FCF5A39FE84B83AA52C2510A8FE2CCBCFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/7194_daf0d7c2acb981b77a53.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7194],{39537:function(e,t,n){"use strict";n.d(t,{_$:function(){return r._},Dm:function(){return b},du:function(){return g}});var r=n(43051),o=(n(88647),n(99650),n(39813),n(22642),n(84614),n(30521)),i=n(11425),a=n(30558),c=n(15815),u=n.n(c),l=n(84740),s=n(22504),d=n(73384),f=n(44712);function m(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?m(Object(n),!0).forEach((function(t){(0,o.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):m(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var v={loading:!1,goodsList:[]},g=function(e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                          Entropy (8bit):7.631242959372227
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:I9vdw8inX9wUEmKEDTDBZUpjQa9WSQfad10WFSeV0Zk:UinXENaXBGJQahQi/DF19
                                                                                                                                                                                                                                          MD5:78368B5C8CFB425B497A284BC6D66EBD
                                                                                                                                                                                                                                          SHA1:FA2AFA91D022EE6F91A4A43BBFED799C2B35F302
                                                                                                                                                                                                                                          SHA-256:D10DDA32FE72B21025DCF7049FE34CCF38A8672C2718A47A80D2ACB2CF08848E
                                                                                                                                                                                                                                          SHA-512:C47B6D9CBB3EF3607367CC7470D34CAEC73495061ADE20BB80659EDA9A2287C194727AFB873E1508462C9DC69CCFDA36CCB5DD7CD2D8CB7D96362585765819C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/item/42cfbe9c-a2f3-4c59-b107-d83ca2341d1c.png.slim.png?imageView2/2/w/99/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X........A..A..ALPHi....?.&..6.......DD`..n.&.m'.../.`.AA.@....'.[....#h.6..3.8.Gih..V~c1.2.3....F.9&.1q.I~.....O.O._A...P..'...VP8 .........*B.B.>.@.I...!+......@..5.`.m........{....>......@.a......f.[....V.$.-.(MV.._~.a.;...:.0....`.. u........o.........37..2.&......o...h...A.Ht7......$..(.....V.I..O.(..[(...X....Ft.K....m....;........./....}....(....z".._...P..B..W..(......D9s.(.e..@....}.\../.B..8.6t....(.m.]....6g.:6.>..L._9..hMr...;.z.i...w@...V.4..5..e\F...uW..;Q..x._o.i.V.o^R..J.._._......c^..@.....rd.jJHvzK.[...\..j'.......J.A6_3q\..y.ygIH......nM.l#"0.(.{...D(.,Wm..5..YK.=..h....`S..=i...."....9v@.}.3.a...;o1...).K$/I...\#?.}P...4v^..}...8u.2F9........./...5....#o.....:u._.k.`...`....!Q.]oC..w..T.:.....=.../.@! .6NK....Nt.......a!>\~q%.kM...:...;..r..CA.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33744)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33852
                                                                                                                                                                                                                                          Entropy (8bit):5.443092389940588
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g23chtTYd3anHHsIFTDO+0TO6wNh3Oj/CNI3sk5FcuV0k4vzr46bjopXFNqy/0K5:R3cPYdqnRFPUO6wj3OOy3swwLjT6QFS
                                                                                                                                                                                                                                          MD5:B3767D85AAE378ED8A20F6A7030CA2F6
                                                                                                                                                                                                                                          SHA1:4F807E6E524B9C8693DA53AC8148AB531D496525
                                                                                                                                                                                                                                          SHA-256:8FA84A2662821E8029736276143903136EC77DE7BD0F93AAC8E3493948A2DB7B
                                                                                                                                                                                                                                          SHA-512:C657A797523A89A4FB485EAAE3E1282AFD114CC9D80888B00C827975429698BBA0E43A214F123ACF3B054FBDDC4380C70EAEEC4C577A10F779D4CB7842A7058A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/home-other-popup_8fb884adfed45c976094.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[754],{25539:function(e){e.exports={progressBar:"zBy2fdRi",text:"_2PtPJfa0",amount:"_24CvzMsT",outerProgress:"_3REyk7nR",innerProgress:"Ojid5HZW",minAmount:"_2yHhVWP7",capped:"_2sIG0gfj",money:"AnwzwM78"}},16277:function(e){e.exports={iconWrap:"_3wb3LU5u",iconBg:"_18Mm_JkG",discountWrap:"_2T_cHBAc",couponDetail:"_1VrAzixp",discount:"-b3EpgsU",offWrap:"_3N5kTDlS",precent:"JMK_YAA2",off:"_2qwtBP9o",countDown:"_1u3tW_OX",loginCountDown:"_1IhUD3Xg",loginBtn:"_1XQoNsmJ",closeIcon:"_3g54njUG",progressBar:"_1wZXwDI4",text:"_3f743AFw",amount:"_3OPLnRod",outerProgress:"_35Sdi5GV",innerProgress:"_1rnPfFNK",minAmount:"UzWfNheH",capped:"db1Cp1vN",money:"_1vlCHF3T"}},49330:function(e){e.exports={wrap:"DoOTI9mx",riskTitle:"_1_6ti69E",riskSubtitle:"Ctm9xDTK",btn:"_1Ce6rX5b",close:"_5HsW5EKw"}},31255:function(e){e.exports={baseStyle:"_1PS2l54o",modalWrap:"_2gmMU6Ih",couponBg:"_1DKqBe5c",closeIcon:"Xc2PYTHn",title:"KUWB
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):209151
                                                                                                                                                                                                                                          Entropy (8bit):5.4741592310315665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:7ptEYQKFhFOB2QV7wehViAIlXbBDyST9J+wdsffAo75y3J6WHCcZGvhE9HZDru5:7bUKxQzhvIdbZo4o7e6cZ0o9q5
                                                                                                                                                                                                                                          MD5:CF65A05D7F5AC3E2DD6EBC7D5FFCCEAA
                                                                                                                                                                                                                                          SHA1:3C717D05778DDCA6340E81E32C39758C85FD0D92
                                                                                                                                                                                                                                          SHA-256:32FBADBB35C4E616303755615DAE6760944852989CD3CE919FA8738D9F0AF8BA
                                                                                                                                                                                                                                          SHA-512:F037A00052638548A95BD21EA7B9DF5D65B428CE43F62C303D4AAAA093CCC4CBB48C43CB756C32A50FD86003224B88D7E9D6FCD91F742AD6BD8E775B3474B4D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2634],{71705:function(e){e.exports={collapse:"_7co2YUlZ",header:"_1mZz-Ca-",title:"MVC-qu7w",arrow:"Tjnp2lQl",collapsed:"_10hmiL_h"}},43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},64727:function(e){e.exports={header:"_2VbmlT3y",title:"_1CiXCCc0",paragraph:"_3UoWsoCm",link:"_3dUtEnr_",table:"_3_kg0cRA",tableText:"_1hi0hAd6",tip:"_2--FGnmO",tableIcon:"_2DQx0soE",info:"_1Jzyadgy",infoIcon:"_3N8gSY5P"}},56012:function(e){e.exports={module:"_2AKAXxju",title:"_3_ksUjm6",content:"_3Xa7HrIQ",lcpele:"_3Za8pfIw",h1:"_1KDY9_In"}},99617:function(e){e.exports={container:"gtVh2sZ2"}},77656:function(e){e.exports={container:"_1zRFd0pH",content:"_1dVt-CCS",icon:"_2p7tI6Xy",text:"SXucLPOZ"}},13653:function(e){e.exports={pageWrap:"_26zW70ly",categoryItem:"_2AXZ72sg",categoryImage:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42777), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):42777
                                                                                                                                                                                                                                          Entropy (8bit):5.547863904611959
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:i6Yzd9lVhxnH3TJ6cONXTFDgBOsm1LCNj:i1x9rhtQcUuBtGs
                                                                                                                                                                                                                                          MD5:EA8BA78BDA2A6DC7FBEFFE61669A3677
                                                                                                                                                                                                                                          SHA1:E81B496561D0CBF7C4B3D54B125A7AD87322FDFA
                                                                                                                                                                                                                                          SHA-256:CE0808946E667820197B9F4B6A6316A8AAAB2E267688DACEDCB865AD83004A92
                                                                                                                                                                                                                                          SHA-512:C7D4F631F78A4EF407B3CDA0253504D425A60F97DA5C87AE8AD9AE1A21DC1FD2EB449F63E3B4DE55641DCD9BFCB405080312F55AADC4C488EA15AB89CCF72B87
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/3820-cf0e9af22a6110b0d63c.css
                                                                                                                                                                                                                                          Preview:._1YSnl4Jr{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:flex-start;-webkit-align-items:flex-start;flex-direction:column;position:relative;max-width:915px;padding-left:42px;margin-bottom:40px}._1YSnl4Jr._2MTbRsX6:after{content:"";width:915px;height:0;border-bottom:1px solid #ececec;margin-top:40px}._3hmqBBcA{width:30px;height:30px;position:absolute;top:-1px;left:3px;border-radius:50%;background:#0a8800;color:#fff;font-size:20px;line-height:0;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}._141qkC-B{width:33px;height:33px;position:absolute;left:2px;top:-2px}[dir=rtl] ._141qkC-B._1NKQi_m3{-webkit-transform:rotateY(180deg);transform:rotateY(180deg)}._3SPlXL72{font-size:24px;line-height:28px;color:#000;font-weight:500}._3SPlXL72.iTFy7AVq{text-align:center;margin-bottom:27px}.yNQhGRUV{width:-webkit-fit-content;width:fit-conte
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):216
                                                                                                                                                                                                                                          Entropy (8bit):5.1677041505595005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:YWQmDZ9Xsv/PRfqJsTyKi/kJH/a0i2zpwJb:YWp9XQ/PcWWF/k9/a0iF
                                                                                                                                                                                                                                          MD5:6E3D10DBAE26A6CA1EDCC0423FB1D641
                                                                                                                                                                                                                                          SHA1:77AFCFCA4714ADD30DEA458B3082733C508AAA3D
                                                                                                                                                                                                                                          SHA-256:C607C809E0AED57B8DA6D00E1AEC4486DF455F64027798D4D87317EA839FE1F4
                                                                                                                                                                                                                                          SHA-512:957205FB109A8171EA71385E0ACC4EBDEDCCA7CE0CFF5EA766069BA5894E3331E6BD4C7870492CA5206FF55F19C7479580F445ACF964F008F3392785317268EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/dm/wl/cg
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":1000000,"errorMsg":null,"result":["dGVtdS5jb20=","Lmt3Y2RuLmNvbQ==","dGVtdS50bw==","Y25jYy5iaW5nai5jb20=","Y2MuYmluZ2ouY29t","c2VhcmNocmVjLXVzLnRlbXUudGVhbQ==","b21zLXVzLnRlbXUudGVhbQ=="]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):108103
                                                                                                                                                                                                                                          Entropy (8bit):5.7830743963861035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:e2J6m7Bs5/pulUjTcscpCRsDzbVijZfPxJztnT+xcFMMM9OjhotqFCSbvalwB9lu:E3XokMe2U0XdF
                                                                                                                                                                                                                                          MD5:4C806E2497E802C7A038B12F49F11234
                                                                                                                                                                                                                                          SHA1:4A78CC4D9894424B9DCAB598B2E98AB6EDA95388
                                                                                                                                                                                                                                          SHA-256:876882D35E54516B4B6EBD94D454CA73A7980F80290C5B9912EED888BB6E17EB
                                                                                                                                                                                                                                          SHA-512:A2F3D6EE9238C6BADFA8135E0D1D23F3AB107DA096B783C68B906777BE9D4D18B6488F2BFE996912E27291C53DA24E6DEDC3D8A2D0893E28BF4F161DA9797DAD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"language":"en","region":211,"currency":"USD","time_zone":"America/New_York","server_time":1728081347043,"home_goods_list":[{"type":0,"data":{"link_url":"goods.html?_bg_fs=1&goods_id=601099650808740&top_gallery_url=https%3A%2F%2Fimg.kwcdn.com%2Fproduct%2Ffancy%2Fd6846f9c-102f-4f2b-8205-9223deff778b.jpg&spec_id=21263&spec_gallery_id=7390&refer_page_sn=0&refer_source=0&freesia_scene=1&_oak_freesia_scene=1&_oak_rec_ext_1=ODgx&_oak_gallery_order=574768242%2C1751879651%2C1375329755%2C1390371894%2C418956641&spec_ids=21263&_oak_mp_inf=EKT3pNmm1ogBGitiYWNrdXBfOTMzMDQ1MTQtODJjOC00YzU5LThmZjgtYWFlMTE3ZDBkNTQ0IKKsn82lMg%3D%3D","price_info":{"price":881,"currency":"USD","price_str":"$8.81","market_price":2479,"market_price_str":"$24.79","price_text":["$","8.81",""],"reduction_text":["-64","%"],"market_price_text":["$","24.79",""],"split_price_text":["$","8",".81",""],"reduction":640,"price_schema":"8.81"},"image":{"id":7390,"url":"https://img.kwcdn.co
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1688
                                                                                                                                                                                                                                          Entropy (8bit):7.876971505144858
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:7DJ1rqZl2DfLSwxZ8dN8EB4R0HFutvzUU8C+:79EZgLbidOuEtvQXC+
                                                                                                                                                                                                                                          MD5:1DCBA6590EC95FFF8A555F717160B4D8
                                                                                                                                                                                                                                          SHA1:549567CDB656C0B0AAAA568529A70C5DC72A15F0
                                                                                                                                                                                                                                          SHA-256:F39AA7C01E083B408B0B3C143A25C578AFCBF84D460AF4A9820BAB35719A7028
                                                                                                                                                                                                                                          SHA-512:6C2C2E16218C0EB2EAA72357E72E0B44B68A76C807F1F90619216369C9D9E0339E1889009B4BEE8C7727AFE464FD2046DA3D6844D52254C9EAF9193B2CE13A4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/beb109f0-940f-448d-b039-b00a02113038.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W..m.8[Z...mD...-#...9tp.....8P.M.$...LP.....d...f.}........)9.9..7..Z.....U....q..BYzV..l.{N.....J4.h.L3Q.Q.H..Q..D.V{...j.ni.!...a/.j..i3..2..y.P..u..(.Z..1@...2..'Bc.u...5.*c..|. F..\.{.._.1.<.b..*g^...,....%.0..dII..(..J.......B9.A..Qz.e...D......n.d...<.../:x9.........m..2....|<...{..5....G.8..q..rpDd.'.k...Gq/K..>+~o......2^g....@].L.!.Y.:.9..Ll.. V[..:+v.\zuFB\zN...@._=\..`.......+.VP8 .........*Z.Z.>.:.G....+.~...l..&.;..._>........e.2.Hy.s......?......._./.6i.d...gj.......k..........[eC......p......Orl.f....-.......>.....]l...k.Ss.`j.27..~.L.*.y..<...Bv.:.t.P.8..[.Sw.o:..w.=o.2......se.w.....`.~...;:Iw..6...7Y....%B....!*..|...(............J.Rw;......2...B......&N.|.,..$+|T....%AD.w...m.m...M..B......#s..Z.%}.;.........0f.BI...NR.-=....f.N....u...3E.|6-/".#.D.A..s.%.Wo.I.^.g...y........t..b.gq.~'...Bdy.o5.1.:T..o..d.k9....xU..?...h.H.o.n...~..c.+N.V=q..mL.....C.J...Y.g....a.g"..nv:.J2.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):141642
                                                                                                                                                                                                                                          Entropy (8bit):5.497674332068595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:CV9RbofbafHUP2lILN8GMjtkTgJBznhAryguMjZ4bwpUZqkrbOdvYIi2jKpq0O25:CHgyHUu36uMjOrbOniAKI0O9tP7CGC
                                                                                                                                                                                                                                          MD5:FD53352591D5AF3F25C9C01EA549109D
                                                                                                                                                                                                                                          SHA1:17A1E2164BE21B2D9B5FF5AE4C5E3DC8B5C6C3C1
                                                                                                                                                                                                                                          SHA-256:A722DBE29EE4BB7B03F366F167777923B96BEC3B3AC3F3B225541AB474ACA643
                                                                                                                                                                                                                                          SHA-512:A5DE2DF8BF3DFBC895913B4C2BA55C8A03A12F6FE5A1D53B60E8B5EFA9AA3B1039563FF77797A28E771F2B30678DAC929E0F06A0F5F1A0CF7C052CEAC816F411
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vfd_225144bc6cdf6f179c04.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[8993],{85627:function(e){e.exports={rootContainer:"l1EGWkhd",content:"_194a1yNY",footerWrap:"_2o8N_pbc",showGrenient:"_1fFV0A_m",goodsImageWrapper:"_1lgfuQpg",imgList:"_1lRlb0zF",goodsImage:"NT33Ol3m",goodsImages:"_32165I9N",goodsImageHasMore:"_1SRejR4-",count:"_1FJZjix2",title:"_2pusZcJj",text:"uQFxPnN7",tips:"_1CLGfqJY",footer:"_2SLKNLNr",verticalButton:"_3Ic4cXLL",confirmButton:"_1ll6QDU1",thirdButton:"qFM7kNTJ",thirdLink:"tS3mu_hq",arrowRight:"_2hEdz2uQ",button:"b4EHOA50",cancelButton:"Je5Ks6Zg",closeButton:"_2gKFTOr7",closeButtonSvg:"_3hxq5Od0",fifteenFontSize:"XU-1nz3d"}},10155:function(e){e.exports={btn:"_3Kspx2NT",inner:"_5kRxoppX",btnActiveAnim:"_2eaj59Z7",disable:"_3ZcY2LC_",loadingBall:"cXjWRhoL",ballBreath:"_1fAsJ8x-",primary:"_3rODZQlY",border:"_2aCrxnLr",rimless:"qFOA9mfH",ghost:"_1yjQTRMY",text:"gSdWn7Dw",link:"l0hCMfBQ",light:"_2BZ_Vpyy",xl:"_142Hsqej",content:"_3kUYAGcf",loose:"_1-CtAM
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):73272
                                                                                                                                                                                                                                          Entropy (8bit):5.35131131187747
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:YNU4Jht+O0N5mBy7YYlCgSG/IKf8pM/XY+7RxkV+rjjgIyKcbD+JVY+9ZEdH3IPF:YfgqBgMKf6QryTGc3ti
                                                                                                                                                                                                                                          MD5:A143CE545A577C00639715E5742A79ED
                                                                                                                                                                                                                                          SHA1:7B9EC9E29C369C8C03957221945020858BEAC01D
                                                                                                                                                                                                                                          SHA-256:4E9E40A8EBA3A6B5F9A167219F456105B057462195194DBEF28DDC784D77B64B
                                                                                                                                                                                                                                          SHA-512:7C44BFD272BC1E17EF5C837F3D8FBAC432DAFB9832012FFFEFB1C167247DFE4BB9B51095C721141FC6D186495FA4956C762C8BF678B14EA7B6EF2F2BA7AEA339
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/5598_a1518e2e674f3a224a20.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5598],{20426:function(e){var t=Object.prototype.hasOwnProperty;e.exports=function(e,r){return null!=e&&t.call(e,r)}},61448:function(e,t,r){var n=r(20426),i=r(49326);e.exports=function(e,t){return null!=e&&i(e,t,n)}},92297:function(e,t,r){var n=r(9325).isFinite;e.exports=function(e){return"number"==typeof e&&n(e)}},26042:function(e){e.exports={icon:"zlUftCid"}},82338:function(e){e.exports={icon:"_2E9eF9r5"}},99501:function(e){e.exports={wrap:"_1BuCgev-",active:"UCK2cqPT"}},55573:function(e){e.exports={horizonTalFiltersWrap:"_1-EUeDT3",pageSplide:"_3j5VoB7b",track:"_3IApaSl9",arrow:"_1yFtAeN8",pre:"-IKWZdy_",nxt:"o7j3XJhC",li:"SD0guxyu",hasSelectedChildren:"_3is8Lbim",actFilterItem:"_2XV0UgZ_",isActive:"_1PRh2xmy",downArrow:"BzLpWjYK",button:"FV_bzeK7",inner:"m4zQ2npu",content:"_26K16CHx",upArrow:"_15JNFano",filterIcon:"nEzTrJ1f",downList:"_3MwMeP2Q",bottom:"_28AyIH0i",sortDownList:"_1jcCzFn7",sortListUl
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9356
                                                                                                                                                                                                                                          Entropy (8bit):7.978331923250611
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:epjT2rXlPras9MVRV0642Wu3AC8Z/ig0Wxl+djxDNk4YQPaw:epjCrRrfe42Lw7Rxl2s4zPaw
                                                                                                                                                                                                                                          MD5:0A93D4CD04050FCBAF5A4796F85E27C3
                                                                                                                                                                                                                                          SHA1:4323BC4B2D8F691AD2F32272F19806B5F41540C8
                                                                                                                                                                                                                                          SHA-256:E72660883B2F4D74193DA139211AFE6585DA62E40FD3D964C4F8C8F676F14B30
                                                                                                                                                                                                                                          SHA-512:900C8C5705F2B6EB797A54D6198A59A455986915D33C68596D2B5AF7E472F90BCF4D7F78030C76CFA6B32C52DEADFA7DC818AAC634C4F446667BD31C9F2C67D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.$..WEBPVP8 x$......*..5.>.B.J%..!..[@...dn.}T@8c...!.cS..E..~Ux.|.........?.....Z..K..........c..?........j............^........i.s..............^...A...s.......?..v.n~...............o.....|m./.....{o.........o.>....w..........?.|.ut.....?,_./O.....]...O..fm.=o.-...3.H.X"k./..Zh<.._@..k......Z.!...`.I...X1.J.%........:.0........3.....v.......0..u.^.....b{s.1I.`%..^.h.SU.X..!.!..i.....{.t......V.@.7.k..w.il..}j..Y...(x.....:......+.lx7.........|.+.Q.6.s.cP...rlYV.HT;P.v.P..E..B...q.....y.#.GM.Wz...D.=..~5.J..."..|.......'0.../..8g..W].i.)..7.L...6...N..|t.....q3H4.I...Nz..b.dj.'..<;w....%6.....G=-..(k....p.B03L...#.F..M....#r..G.W..tD.<.bw.{/.."._.v..!.a.w.._.S$7h.p.oo.LK.h....x.T1.Ws+g...Y.NU..7Bc{w..T..].. ..??........J...J..o)Z.KN>..j..."qb.G.=n.X?.\lm.... .%..%F.v.M'.k.5.w().<..+..0\.#..2.x..I.%.[.X.......k..HK..B..WV....+.3.b..H....H.7S.RK.R|.vX.4..$....S{.D....&M.........%..cC....;.2.Z..J2k.....A...I...D ......x..B..c..u.p?]..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53736)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):53832
                                                                                                                                                                                                                                          Entropy (8bit):5.4286672399397204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0E0OvAzGnfTdGIolzxlRCWEfmiR7F4oXvsfozv3VxzulDJ4BTybw:xACnfSYmiR7F4oXvsfozLzudJ4BTybw
                                                                                                                                                                                                                                          MD5:5C15037BF14D06FE3C3CDF17DD8E559D
                                                                                                                                                                                                                                          SHA1:43A1A6A1D144420A9E4D87CAE60FBE6E08B3B143
                                                                                                                                                                                                                                          SHA-256:B2102E8BCFAA53988D81068732D90AF788257B5AB5AF257F7FF9170AD417B6A4
                                                                                                                                                                                                                                          SHA-512:E13D9B381BD6F983DA4460901D6CFB1D79BCFD02047344B139F0584279D1007DB3E1451ED2034AB201E18014091B71097325FB0F64D987749C23AAB3CADDEA83
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[8177],{54481:function(e,t,r){"use strict";r.d(t,{BP:function(){return R},QI:function(){return j},Ay:function(){return k}});var n=r(67990),o=r(26747),a=r(84740),i=r(76804),c=r(36262),u=(r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),s=r(32485),l=r.n(s),p=r(48799),f=r(40409),d=r(76883),g={quality:10},h=800,v=70,b=function(e){return e[e.Goods=1]="Goods",e}({}),y=r(9488),m=(r(28872),r(9087),r(54922)),O=r.n(m),w=["src","progress","placeholder","wrapperClass","wrapperStyle","lazy","blur","watermark","enableGifToWebp","isLossless","kind","resizeWidth","quality","webpEnable","imageMogr2"];function _(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function A(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15745)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                          Entropy (8bit):5.522935617759385
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:GWjSQ/DjByNenQE0EnuFwaYCD/f49cNym:GWWQ/DtdqEnkwamO
                                                                                                                                                                                                                                          MD5:F9CD36E505C0330418ED67DE7153913E
                                                                                                                                                                                                                                          SHA1:53A2289C730FED9F8790859B437B5C5EEE52CC21
                                                                                                                                                                                                                                          SHA-256:A0DF5C32FA4456EAFC695A3CE9BD13559743021C2B91F1DDAE3E0D91596D858A
                                                                                                                                                                                                                                          SHA-512:588B544DD267C9B9D85CBD277C7D8C4447B8BE5EC7EC0D9EEFCCC1421A396D58FB0F936933571D6713D3FA3A83F7260BFD2A9C5A18AC662592EE0AAAF74F7E75
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_25dc69d0698437e29b27.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6903],{73227:function(e){e.exports={smsModal:"_3TAukguy",modalCloseIcon:"CXGIKdbU",closeIcon:"_1X4H7g93",modalMain:"KdQbiDAF",modalSMS:"_3gghL22l",smsHeader:"EXkR6WLY",smsHeaderEmage:"_3FUPpTpA",giftCardWorth:"_385-9q3n",giftCardWorthUnit:"_1fW_zv95",giftCardTips:"n_hML2yz",qrV1Tip:"_1TiEQWO9",pcDownloadPwaBody:"_2xUuP2Tm",showAppStoreIcons:"_2WBIm3fk"}},79775:function(e){e.exports={pcDownloadIntroQrCode:"_17rMGSsu",qrCodeImage:"_2hu8iObO",qrCodeInfo:"_3_H3GeaS",qrCode:"_3x3Sddtr",phoneLogo:"_2oE2WRIQ",temuLogo:"_3UIZeY4X",pcDownloadIntroQrCodeWithNoPwa:"_33qHRU-e",qrCodeTop3:"_2BGaCjah",qrCode3:"_1j-BvRqz",qrCodeImage3:"_3hPb5oHz",temuLogo3:"_1tMJ_rwo",appStoreIconsContainer3:"_362e40e3",qrCodeInfo3:"_29h2YpvY",phoneLogo3:"_24rme9MN"}},32252:function(e){e.exports={pcDownloadModalContent:"_3Q1Zp0XL",pcDownloadQrCodeContainer:"_1ZgQF4Od",pcDownloadQrCodeImage:"_2LOiy3MH",pcDownloadQrCodeLogo:"_2SU6x__-"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35626), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35626
                                                                                                                                                                                                                                          Entropy (8bit):5.737486800397833
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:zVN5DEHHdCjHQ4SbkYtzsMcFrQOuMtG4TSYqmzmH0BNEOoBzVt4rJA63wJeRjKFm:/5Hw4usMcFrBtG4TSYXr33HKFdc
                                                                                                                                                                                                                                          MD5:3BB3B9FE58D7A1C89749679DCB00069F
                                                                                                                                                                                                                                          SHA1:7D82FB7DAA9B302046166B05368E523C3BEFDEDC
                                                                                                                                                                                                                                          SHA-256:F92B3A930A9E56BD7FE516AC6B27991229C3B00978F3A723DBD52A98EC3FC225
                                                                                                                                                                                                                                          SHA-512:F2F7F1F540420A2533FD2D9EA1D04BAF9D3022F9DDE1A6FED164A0CE4DE495ED9E20449CA1B2F201877D2C9BF66412551CD613CDB0DF6145C59F33B993F4A7D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/vfd-4b27a5b0b2ad940c31b1.css
                                                                                                                                                                                                                                          Preview:._9CcPOimZ{-webkit-animation:_2XH8mBQq .15s ease both;animation:_2XH8mBQq .15s ease both}@-webkit-keyframes _2XH8mBQq{0%{-webkit-transform:scale(.9);transform:scale(.9);opacity:0}to{-webkit-transform:scale(1);transform:scale(1);opacity:1}}@keyframes _2XH8mBQq{0%{-webkit-transform:scale(.9);transform:scale(.9);opacity:0}to{-webkit-transform:scale(1);transform:scale(1);opacity:1}}@-webkit-keyframes j923V85D{0%{opacity:0}to{opacity:1}}@keyframes j923V85D{0%{opacity:0}to{opacity:1}}@-webkit-keyframes _3JzYjJLo{0%{opacity:1}to{opacity:0}}@keyframes _3JzYjJLo{0%{opacity:1}to{opacity:0}}._36N82GBQ{-webkit-animation:j923V85D .15s ease both;animation:j923V85D .15s ease both}body ._2n7VAhK4._2n7VAhK4{height:calc(100vh + .01rem);top:-.01rem}._1e2xIsEh{position:fixed;top:0;bottom:0;left:0;right:0;background-color:rgba(0,0,0,.8);z-index:11000}._3IPJPddP{position:relative;-webkit-animation:_39jYDCfY .2s;animation:_39jYDCfY .2s;-webkit-animation-fill-mode:both;animation-fill-mode:both;border-radius:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27032
                                                                                                                                                                                                                                          Entropy (8bit):7.985570127413122
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:BbnLHpJgg945sBIihvwBQFIKOXsbuVSx3nzi:BXHg045s3hIBQmKuOe
                                                                                                                                                                                                                                          MD5:35FCC22AED6B14801DC63B065F886DE3
                                                                                                                                                                                                                                          SHA1:F82AD396D3238C4E1732495C7B789D3DA598808B
                                                                                                                                                                                                                                          SHA-256:5968B220131905AFF6A89B00C0C3374E46035ED87F25AF2514B34903EFD3967C
                                                                                                                                                                                                                                          SHA-512:ADDDCA245DAD85A0E561AB661A1B294588CE0593DEA88C62AD44C8002EF3895C3A34C82D20A0A99AE6F929869018F5965C9730B440D2BBB1B3A68D96B00BB482
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.i..WEBPVP8X..............VP8 .h.......*....>.F.K%..,...i...in.=...H.g.<..W.W.9?s.B6*#...\]...{3.3....x....._......E?5...Oi...7.+..a..?..........._.....'....b.....g.<..;......^.x....G...>....E.....;........?>..?{}..y...z5Gg.o&. F.!7.g.I>0..bu.k....}...?. EV_.4.%U.<.UF1S..1.._......... .f.......U_...?])..Xd...g.A&.X..#m.S..,....]..i.....ol........O...`I........J....<8$....7.W..{.O..s.....jtC............P].3.M.+Q.>......).......X.8.....#.R*.O@]'?.n..\b..&q?...-".......I..C.._.o..O.5...Jn7.....q.Z:.fU.U`..J..]t..._.b1z.A...M..O.b....l.]...:!....n...........1b../...u.....@_...m?..k.........C`....E9.........e..!.m...a...."<....W.L.}T_..f..p...H.....A.I~.?...... `n......_........a/{...?.x.+..AQ0+...i...J+&.%...O^.f...>DfN.g.S.....7.J..9?K.B......f.. F...:\..........v.)9...'.....0n...........>..o .u.P....wO;.8.z.k....c{....9&#...'.n.~'..G..g.G.1?w.......,..../.........N...........$o.rc..C.6..../.r.)......o.;\. ....t../..@...U..(.9.../,q.'S.T.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85112
                                                                                                                                                                                                                                          Entropy (8bit):5.685243504234232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Shi5Or6/kONu2ur0isCxCa4EqqHj4Iaq6P5ZFLLEx2:SojCxCpbvFHh
                                                                                                                                                                                                                                          MD5:C7687C4268C2227D7CD02AB27BC183BD
                                                                                                                                                                                                                                          SHA1:3C8D308A6B6759B3D994C41FEF6FE823BA95AC48
                                                                                                                                                                                                                                          SHA-256:BD983BF4755D1BCAC4CB8E064AB496827DD065C24D5F89234687AE67DC664C38
                                                                                                                                                                                                                                          SHA-512:CFCBF4371311EBEC8582AB2AD281EC636C0A07C1B9D8F8A1CF75B82D464B656473AF9D461B184CF097EDCF2EAF5627B56F3B13304EF7335424E1D25AA326A114
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10885)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10998
                                                                                                                                                                                                                                          Entropy (8bit):5.446934712554723
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:2hwvXo7Y4KEw0jmkeed6dIdwikKcpnShDmZGO8:2hww7CEw0jmkT66wikdnShDmgx
                                                                                                                                                                                                                                          MD5:6596C20C4709D9AAFE02EC33F50FAA40
                                                                                                                                                                                                                                          SHA1:FDBD6E61DBD3C10EBA1987536FC7470DED6E5D51
                                                                                                                                                                                                                                          SHA-256:9D11777D904CBAE566B7DE1E059EAFA8F8D6F00C0B681BE5D306A0B310146AB8
                                                                                                                                                                                                                                          SHA-512:8589629D669523BF69A8092DAFC670FC699E2E10D68878AA90455DD8013B983555B9FBCFB1114CC6542EDAA85D1D4F405A368BD2478FD99CF17F6BDEA61FDF92
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_newer_929_bootstraped)return;self.webpackChunkmobile_bg_newer_929_bootstraped=!0}var e,r,t,n={},o={};function i(e){var r=o[e];if(void 0!==r)return r.exports;var t=o[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=function(r,t,n,o){if(!t){var a=1/0;for(u=0;u<e.length;u++){t=e[u][0],n=e[u][1],o=e[u][2];for(var s=!0,c=0;c<t.length;c++)(!1&o||a>=o)&&Object.keys(i.O).every((function(e){return i.O[e](t[c])}))?t.splice(c--,1):(s=!1,o<a&&(a=o));if(s){e.splice(u--,1);var f=n();void 0!==f&&(r=f)}}return r}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[t,n,o]},i.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(r,{a:r}),r},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):105934
                                                                                                                                                                                                                                          Entropy (8bit):5.466339258558106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:eC1nZYd8aRLa8lSJUnAZRSgjYw1MfNZR975Vu/klYuYdv3M2yRd6LSE:eP8aRLJGvPZ2w/D
                                                                                                                                                                                                                                          MD5:A2AA516D3F01B5BAD5E7BEAC0A9F22C8
                                                                                                                                                                                                                                          SHA1:5811643D82A10CC0B7A98FF5CE4CE751BB64D628
                                                                                                                                                                                                                                          SHA-256:444EE83FB09B9FE0D8F070918B696C1A5BEB8742F0D08F11CA2F1C7C828B5A2B
                                                                                                                                                                                                                                          SHA-512:FCB96E223A2D4317078578892AC9AC89EDC34B0AF430BD31F65C397D5E4702D09C5C1A43EE08E67EF2A13AB3CFA555D8168D4DA0F307F84DB342F672699CA6EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[20],{15960:function(e,t,n){"use strict";n.d(t,{A:function(){return T}});var r=n(67990),o=n(30521),i=n(30558),a=(n(74701),n(84740)),c=n(32485),u=n.n(c),l=n(25298),s=n(36481),f=n(12634),p=n(68367),d=n(25044),v=n(60218),m=n(20835),h=n(84504),g=n(81915),b=n(65904),y=n(91534),A=n(11425),x=n(68838),w=n.n(x),E=n(56077),O=(0,h.tb)();function k(){return(k=(0,A.A)(w().mark((function e(t){var n;return w().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return(null===(n=null==t?void 0:t.hideLine)||void 0===n||n)&&O.platform===E.i9.NativeIOS&&C(0),e.abrupt("return",(0,m.eQ)("JSUIControl","hideTitleBarCover"));case 3:case"end":return e.stop()}}),e)})))).apply(this,arguments)}function C(e){return(0,m.eQ)("JSUIControl","setNavigationBarBottomLine",{hide_line:e})}function P(e){var t;return(null===(t=null==e?void 0:e.hideLine)||void 0===t||t)&&O.platform===E.i9.NativeIOS&&C(1),function(e){return(0,m.eQ)("JSUIControl","s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                          Entropy (8bit):7.530481936388528
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:iwNKDN3IqQvp8LFTj7/nFhNoVz3O38Tlfsd6ZqP7Xbr7X++tebggudvLmgXlaxx:iwcD/mOFL/iVRfscZSr7Xi0g0mgXlaxx
                                                                                                                                                                                                                                          MD5:1888159AC203925508F0CA4FB63EFAB0
                                                                                                                                                                                                                                          SHA1:D16A4504D9802E9B635C1CD54BDBED6CF8F122F8
                                                                                                                                                                                                                                          SHA-256:465FA02B4C7FB4183756E5A187A45CFFCB1DB6BB564C1070CE9BE66FDE1B8E48
                                                                                                                                                                                                                                          SHA-512:FB7C05C69EF5752DC42FD82FC632FE390CD7CA7DC1C013203F2E6A3368F01713766938600A5CECB7B13EBA92D7C0332BF6E3AAEA5BD9E40A07760E7CDAA9DB0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1eac59c357/e1478284-7f65-4445-a5c5-dd90e5db9c4f.png?imageView2/2/w/100/q/60/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........G..G..ALPHh......I.i[..m.m..m.m...?=X...9.{...@...r..#z.....Q^.x[.............!..._.b...t......d.|7.M.....5...2.X.X..Xe...%..aMe....F.G.......d..p.g. .8..4V.....X..@._....E'5....&...x...g.U.G.....>+ZD.:_T.1...?._...ogh$Sw@V.._.?..d.f..".._3?..........<.... ..N.c...]..*...>I.......... AC.X..(.N.g...4....17...L&.v..'...N..Zn....LD...Y...(.k..8....e.2d:Jv.pU. @1...JA!..R.....T...M......".t6K{.....<=.!Vw...J...{....'.i(..*.0q..a*m4...f......C...e^.2.9.5..S.a/:.%........... <1.&l*.6b.b.v.pNb;..S.f.d.x.`{j...6Z.3.....,..-...f.|l.w..H....0.|...x....h+..5.....3..'..N.9..x..xg..b....Y.LNC.L6...........VP8 x...0....*H.H.>q(.G...!=}....i..................r,.5k...u._.X3.`V`.........9.B'z.h...,?...J...?...,~$_.M....o.:....o..P..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4392
                                                                                                                                                                                                                                          Entropy (8bit):7.95274301457768
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:C6ND2HPm2UIhB9z8VarSYiOU5LO2heb/VJen4rEL8jY75Jm:C6NKQIhvz8VNYDU2/Vw4rEwjYTm
                                                                                                                                                                                                                                          MD5:CE02A6FF2E8D7B15AA7E2D6C7E9A27D3
                                                                                                                                                                                                                                          SHA1:9228D895B1E0FD5A6ED1DF2760554AC253D398D2
                                                                                                                                                                                                                                          SHA-256:51DBF8910996518800716C47E0ECB5539EDE1D37CE5156B8097DA8DD512B5ED5
                                                                                                                                                                                                                                          SHA-512:D134C49C53E9E5844D72F4E1E98EAB549A33D581EDBAA4DECB92CDA2823984420D88656D6C022C4C0BFD4FD08F786D480DF7BB0C23DD7CFB9BFC0E936E7CB54A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/936bf9dc-9bb2-4935-9c5a-a70b800d4cf1.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF ...WEBPVP8X..............ALPH.....p.....D..D..B.....;x.&"b.....Yb.c..$-.]..>..e..z..C.*.)-..%`..^.Crx.v<xyd....r.,..r..`...+y.X.+D.. ~..............@.W.%..X?.7...,.=(...,..^B..G2.^...xy.i.n......{JK..b....iIZ2.gI.a...VP8 6...pA...*....>.D.I%.#!).....ln._...nE.-.c...=\z.%......;x........O`...............o...C....`.......r...o.9}........o.-...?".'.....6c.?..a..... ...w.G....h./..q.K..._....;..xeP....?E..=}..........JG\.3/......P.>..,x6T....-h.!.}21.<.q}.....aJ..c..K.?...ho@?=.w..CO$..f.u...*....?475K....Sw...p....p......[..=.U...YG......2S...y..'....E..(.]...N?z0....._..*rk.......|~.....z.@....e...7..9.u....^&..5.5r...\....H>...u_|=.d.K..S.j.:9.g.T......1...E._..2..D>i@..%z.../..M.|.v4O..__....G.;..m....?v...K.......7.t..Z....?..w.:..u.7o....../..G...^.+..X.....<l..h.s....z..q...L|U...w.........y.....-..p5......,3s.P.).L[.>..`<.p.p..@.K.`.=!Mw.\..RmG..-....P....z^z.j..>.K....._...5..#.Q.....-..];{....)L..@.a...,..z.*.q..]6..{.6.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                          Entropy (8bit):7.85455900761994
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:1vtodw6KGlQwG1Qn1E9oP1E2849+VNQmaY3H2ezwnSF7HtQrMi44BmdIX2abv8RY:1vtod3CLCn1ECd9uVnaIbOSF7H2Lbmdq
                                                                                                                                                                                                                                          MD5:64F6D42A9ED70AB8B557E9A1907EBE9C
                                                                                                                                                                                                                                          SHA1:B6F3D3BDC601CCB38A26515DA2C127BDC0F7DA24
                                                                                                                                                                                                                                          SHA-256:38C2D0B3817236D6DFDDA498EE22CBD747C432A54136957C63157F9D3720484C
                                                                                                                                                                                                                                          SHA-512:6B2E49C098125EF851BEB5560426C953841E4A1668B2DD1C57C1CCFC54B3084830752DDC8EB098BFB48C7D00DA0D8B35610B727DAD73E3685AEA199CB1CB54FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 H...P....*....>.F.K%..!.......en._..V....p.S{d|.y..H.e.M.....>.U.o.....w8jj.....z.......a.9.s........L:;Q.S.r.....jp............[UX[...z.,].X6..$..o.... .k\zb... .&..g..|o@..&.T"..!.Y..?.Z>..LPb.h.......>.........$..p.".f...@.......#..Q./... .)....M...........C}~..?A..Y....?...t.H....T.6.......}#.(..~S._.....$....(..^..5)S..K%.......M....&...T........C.):.l......(D..Y....S{.CX...Z.i...'...o..}.uzg.Mw...U.:' \"q.6.........Py...>..f........(....o?..V.....+GR.!..i....;^-a"......;.Yx"f...G...gT.&.5...+6j....ah8s.Y.a.k.GM...W.{x<I....;W0.L39..I4N$..*............".V....WI.Jq|.I...X.3....X..|\..q~.`.R.<2..>.B...`..+.......b>.g.@......(`..$d`.;>.m..".....E....,O....OH.Ot.....2.G..3..G.(..,/.]W..d.`....^..k]....}..d......v......t.a/.r.x...bR.1]....4.....w8.:.;.....v.;...^.M..h........5..Gn^....M.'.(...<..;;.wP.#.7..Nan.l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1250190
                                                                                                                                                                                                                                          Entropy (8bit):5.505859368225317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:VfJTU1O+LTGzsTXTFag2meG9agD2RQsTIqlP/H0f0LSRuvXEpwg5n6i2VLm63Uk0:VfJTU1O4TGzsTXTFag2meG9agD6QsTI/
                                                                                                                                                                                                                                          MD5:458CDAB0079DA880E75C8538FD2571F0
                                                                                                                                                                                                                                          SHA1:06B3EC6CF2C7B9BDEB30CDEAD88CFC7828C8EFEA
                                                                                                                                                                                                                                          SHA-256:8B750C164C0197C462A31D65D60544617E53089FC90E0239C69B3AB2411284F9
                                                                                                                                                                                                                                          SHA-512:AD72EA9768F9111E32696B5F8D9E37A54EA6BACACDE03411F5E57D2E90D621B7A76C414AB2A8F389108F6A93B835DFA7DBE79A3C792EDC84E1834D659B46DFA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1962,7934],{6058:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.PromiseGlobal=void 0;var o=r(n(75906)),a="undefined"!=typeof Promise?Promise:o.default;t.PromiseGlobal=a},16643:function(e,t,n){"use strict";var r=n(6058),o={};function a(e){var t,n=JSON.stringify(e);if(!e.forceScriptReload&&(t=o[n]))return t;var a=document.createElement("script"),i=e.dataAttributes||{},s=e.container||document.head;return a.src=e.src,a.id=e.id||"",a.async=!0,e.crossorigin&&a.setAttribute("crossorigin",""+e.crossorigin),Object.keys(i).forEach((function(e){a.setAttribute("data-"+e,""+i[e])})),t=new r.PromiseGlobal((function(t,n){a.addEventListener("load",(function(){t(a)})),a.addEventListener("error",(function(){n(new Error(e.src+" failed to load."))})),a.addEventListener("abort",(function(){n(new Error(e.src+
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                                                          Entropy (8bit):5.309883393136594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8fE7bEU2pSCMEyni+SNO7K+fa+cRX7P4rGBR:8fct2UXlnitNp+flSQr4
                                                                                                                                                                                                                                          MD5:FD90A0DCF211F6C798932EDD47AC068B
                                                                                                                                                                                                                                          SHA1:5FC92513B6B760601754AB38E3B676525CF5D0A8
                                                                                                                                                                                                                                          SHA-256:81491E18896546CC45F963732C95252140458AD3C67EAAA95B1B1CC65C8F520C
                                                                                                                                                                                                                                          SHA-512:58D75713FEF1D6C0A9FCF5A0A0CFE4462BCFC9FAD25D225BD9FAD739C0CC056F67ED4B5B087E7A71EF24F66DAA95E637746AB5DEE2E472BC665C8BF6006CC588
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3316],{8861:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(17763).e},page:function(){return e(17763).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2028
                                                                                                                                                                                                                                          Entropy (8bit):5.2042672439869895
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fPXPmbUyrfXmy/QeQlov/N0CoGbWDD8PyQeQgYCPJ7rzf8PtykvT:nfYUEfOC/N0Ci8MYwrA17T
                                                                                                                                                                                                                                          MD5:315AD5413822050EEE690FB3FE45DC29
                                                                                                                                                                                                                                          SHA1:9F08DAB7F25D4C232F75027AC2C62D7C4E350221
                                                                                                                                                                                                                                          SHA-256:B05E697E4A6E8C3673FB9A3C8E3A0ACF698F4F0BF73BB2D42DB5F1DDC7B6E114
                                                                                                                                                                                                                                          SHA-512:E8CC0BF68E2956BA204E9AFFBA31BD803D1115E0B97F71E5001AA4D14075C42A4CEF765378CD735CA3DB941A1943858F73B424F91C4F5DE56F6480A5134BBFD3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/commitments_5c4af8327aba9893.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7337],{1454:function(e,t,n){Promise.all([n.e(7302),n.e(8096),n.e(7671),n.e(8422),n.e(3820),n.e(1498)]).then(n.bind(n,70199))},68141:function(e){"use strict";e.exports=new Promise((function(e,t){var n="https://static.kwcdn.com/dll/assets/js/funWebWidgets/"+window._mfe_funWebWidgets+".js";if(window.__XRenderResourcesLoader__)window.__XRenderResourcesLoader__.loadScript(n).then((function(){return e({get:function(e){return window.__funWebWidgets.get(e)},init:function(e){return window.__funWebWidgets.init(e)}})})).catch((function(){t(new Error("load remote module failed: "+n))}));else{var r,i;r=n,(i=document.createElement("a")).href=r,n=i.href;var o,c={"static.kwcdn.com":["static.kwcdn.com","static-1.kwcdn.com","static-2.kwcdn.com"]},u=function(e){var t=document.createElement("a");return t.href=e,c[t.host]?c[t.host].slice():[]}(n),s=!1;f(n)}function a(e){e.error instanceof SyntaxError&&e.filename===n&&(s=!0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3882
                                                                                                                                                                                                                                          Entropy (8bit):7.947590614729454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RHk/0lNh3+lfhlV230np6n+0tLrRiG11E3OoYdBG3krQe:RH80hOthz230np6HXRiG1ogDykrQe
                                                                                                                                                                                                                                          MD5:0A9EA5E50D749BB8141D5FAD7D1B834C
                                                                                                                                                                                                                                          SHA1:B00BD085187A2BE0D2CF73049DF1C5F733A0E53D
                                                                                                                                                                                                                                          SHA-256:6260D694173490E4ACF2680E5622327CEF5F25EE1783FEA6F0A395F5A56A313A
                                                                                                                                                                                                                                          SHA-512:2AF5F6F087D512454C00AF80B028B2779F721E310267D88C1B574921BB22FC3BB5CD2B0D845F2356F06EF00E9229C32E9AB15008D178DDA5BD5561BC05A0F37C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/7be318de-3f5d-4bfd-96c6-8cd397904388.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8X..............ALPHj....?@$...$.$M2LD..........` EB]{".....^.......O.p._r;.8~.GtY<.._~..l..W..J ........@(.\".E..N@wY<.p.7.8.hv..VP8 ....0D...*....>.>.I%."!%..P...@.....;./.....-.Y...4.n.K.S._.'8.0.........g}..s.....+.s.W.S...S.;..#..1....?.w..7...?y...=._Nz..o......n._.^..-...?)..............x........._....o........N.......o.7...........{....x..8JX..tV...G.-[e...f.f4.%.......TZ/.Vb....s.j.t./T(d...CFc$...\.....QA..X.....{......D..E.i.!o.+...Q]..<.f....1gN.d..z.....L~.C.>S...W.;...l.$.D.b.0.N(._....i...Z.Q.?..0%.O...|..5'sX.....R......2...o..\.......?...w.!..g...".#a...w.m.....Y>.*..hK..U.0. 09...y..A....8DNH...!.f.P.YMxC....i.&..0Mt....<......m.q...}......[i.T-...........Ey>o..F..3.DIl..C..U....0F.0L..I.......u..b...W...+)...%3m....RR......g.........k~pY(.<.M%.]..g.)<H..fnJ1........2.jp)....jX....Eh...G&.E.{...c..v5.ky.aF....}......K..<M.WD.v._.l.0..+8..|.J...].2..#ge..Y`KC.......S.p%..A(..8-2_f.t .".g...A.l|.|.........*m.k....I...P.8..2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):456
                                                                                                                                                                                                                                          Entropy (8bit):7.366638239342814
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:wtZqHa5XZxYPDzBz7lzujw3fXw5963w9PJP0u0Rl:Goa5XZxIzBP1eGp3w9Ul
                                                                                                                                                                                                                                          MD5:D6301B379B26CEA48EB31BE07A66042A
                                                                                                                                                                                                                                          SHA1:EC4270AD31016A72C47BC1F286C73D6BD1CBCE4B
                                                                                                                                                                                                                                          SHA-256:30A2AD601F5D6BACBC550A87686897C396E5BFA14F94675CF63CD594C694C0FC
                                                                                                                                                                                                                                          SHA-512:FA1510842E5511FB061FE1C3AF573B8057427D82257CC089644EB9578DA6390CB7D70F39A03D42A9743A3E5395349BCA8BE43A7D1906BA93F751FFA2FE7D93D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/2077debf-6cf5-463a-84ab-969eee3593a1.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH[......m.=O...U.<{.;Yk....=:........>..)..P.R8f...7..........xV..P.6.t.........i........#r.Yk..}..'(.*........X@....II.?....>bq|."..YX).?(...OX~.L.t..."..T.A.S.$.H.Mb...d.e?..(..x+..@.V..94fzw.Rr..%.Fu..U.dO.....+.....\-. Q\q.....0S.*...9f#.....9H......KB...Y..<..n...<..U..;."ag...q.O....j..DmZ.S8..^]._R........f.R1..Q....#....VP8 >...p....*....>}0.G..!.7.....i....b_..G.....~s......k...r.?.V...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30981)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):731158
                                                                                                                                                                                                                                          Entropy (8bit):5.729983313683478
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:HnLA9yhqZjR4ApmIJltYZQAgQEo5NwVaSAj56g460w:HL9Mg2w
                                                                                                                                                                                                                                          MD5:A48F6608EC39A0C617E253ECEDDC355A
                                                                                                                                                                                                                                          SHA1:111156177202CC782AEA7200099BAF955AC2DB4F
                                                                                                                                                                                                                                          SHA-256:18DEF666A37B23ADEB2AE18FB77EC64DB5DC53BA542A8D1FC5324A3DCE75F784
                                                                                                                                                                                                                                          SHA-512:71CBFE304C94459E71D8E67BFD70FC25D41D5E1F75081ECCE5DB35B2FF749F8323E463CFD2F3BF4B7B8E5C7C7BEC554C067EF9B52C7500717ECDFA36A66857BC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/index","buildId":"NWHDB_1727678838881","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn.com"]},"sample
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1748
                                                                                                                                                                                                                                          Entropy (8bit):7.868174522494392
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:8UlMMCTh9CPgnpc7NVjPCTGCRHRdC5dk5S0NPB/:r2MC7C4noVGTPHG5d6S0NR
                                                                                                                                                                                                                                          MD5:3A76921B081F0835ECD79D279CCB2304
                                                                                                                                                                                                                                          SHA1:436BF437A21040E6D54B5D536F6E10D410036D81
                                                                                                                                                                                                                                          SHA-256:B7705B55267792869C87537A17ACB409BF2C4ECB18CB299C83141D3C07309641
                                                                                                                                                                                                                                          SHA-512:A06D573D4759060E2B07C618BD3F4F9185F3B9781792D31A9F5E80B4A98C18E31A30DB8A36A5B915C8FBDF6C54167B10D8B5677A71A159277913D41AA75389CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.......I.").V..A..hI...A_e..U.....ly..{.l...bX|......V......`X.....&*..m..+...Q..u.JbU.[..................z.3@....k=...ns,..]K....9:5..a.V.\.g.+(#....6~].SX..VP8 .....$...*....>.@.I%...%.....in.`i....h..yUR+...............s.....'o3.....C..}....l.y.aC.n|s4.h.pQ.g.....a...t....l+Z.o.K..~.G....3Q..+......a.r`.?..s..K...A5P.U.x.Vj@.vn...X.A.....M."...41.#....6.*.......\].tW...|...O.-.Ws_.t]45.}....6..*..4z..{....mT..2.d.H.._..I.-.E]......f.=^..&..>..h..1W.d`..[....M@0...Sr.......g`./.(m..]V..F....;...-...............1~..4...}.....#...z,G...]6..V....g|..I...5?.o!....%.$wjL&.z..........k..9\....R.x.<3.<M....B....-.......).#1..o)2.9..^.GDQK.....W..Z]G....6.v....7._.."...\...f'4...j...5(...$7...{.. g.2...{.I/m....B6VL.....WA.a0..l....X......!a.....d..."..IdL.(......)..e..WTIb"..<a|G..=..sb.L.&vy?t.......*..]f.&...!*.@J.......A#..c.xM.+...j.."....*?...A..h......>.M..=.E>..`X.P.P.j>..j..q!j...K*.*n..V.R.=j..".[.S.g
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33165)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):537845
                                                                                                                                                                                                                                          Entropy (8bit):5.5437439395148385
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:XnLi/udYia77yCaLCQoDn89uYLbgYhYTuseg1JbzY5:3LIudYia77yCaLCQoDn89uYLbgYhYTun
                                                                                                                                                                                                                                          MD5:0D170298816B5D1996C412265DB1BB4F
                                                                                                                                                                                                                                          SHA1:6EABB2A4BD46700663D95AE95674FD694B2DB2B8
                                                                                                                                                                                                                                          SHA-256:2416493D3CD03649EEB0B5D5FDB3BF2C41D69FC13703D5BB3169C3F0C65E8A02
                                                                                                                                                                                                                                          SHA-512:289705573998FE466AB298EA4155908EB3AD8B721D1386260790DA9FB878648EEC2A49DA2072EE3261AB18860195EBF758639065512FD7CBE89D74AFD63B7B2A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/channel/full-star.html
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/channel/full-star","buildId":"zVziX_1727597713873","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn.co
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                          Entropy (8bit):7.3679835560546945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:2Z1DeAjllVhbUCxEpP5eJaOM5twgYCgEj4hzeTJs/jmP9S2Pr5n:MVeOJUCUAfst0VhQeSlSC
                                                                                                                                                                                                                                          MD5:A7A8E5B67AAFAC5C4F57FB9941E3AC3F
                                                                                                                                                                                                                                          SHA1:B5B0E2CE264D1FF2FA87E8AF106B43F1B5DC9F00
                                                                                                                                                                                                                                          SHA-256:87020FB98BA379AC56320BE31E35B4A1C3373CDF5A47FEE4A6B729F604EA1389
                                                                                                                                                                                                                                          SHA-512:EACC254D4FB5B7B851BDA63B5193BCB155DD68B4E2BC02F28E1E07A6382681948580F31E03CC2BED5A061D911A5F00F7D3C545F46259BA655E39932CF418648C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHY......m../....m.....z.m.h.S...F...s....{D0p.HQ3K.C..?.....$...?..2c.HL..b..".#..<..V.1......}.!)B.c..,.,_.x.<..W..y..J....'5k4.>..D...].x.9...=7....f.vvuw.....&...lX..QG(.z0..?...|..a...E.[=.."..P|.w/........|.=.h...E._;.....<."...).9..#.k<.O..H^p.2.iC..g..|.........\.oj..'$w#*.Q<.cn......7...X.ao!.....M.......D.<...........-..........VP8 :........*....>.8.G.."!0.....i..{......1=..x.f..K..|*O].....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27835)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27931
                                                                                                                                                                                                                                          Entropy (8bit):5.488798400441419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:i3z7+Uxc1xhfYyWmUzdY4fniqOF9mwugS5:Q+Uxc1P38dYnqOF9mwDS5
                                                                                                                                                                                                                                          MD5:705D09C484C4B5E25769F72BF313641F
                                                                                                                                                                                                                                          SHA1:D9400C4EA85359BDA0AF86ED71A3DF3707DB7B4A
                                                                                                                                                                                                                                          SHA-256:1D618105A2D06C46D54A2D9E8311B0B3A7A52DDBB1B044659C39AA4CFB4F536E
                                                                                                                                                                                                                                          SHA-512:5E7444845D676CE018AC94D3EFAF48DF5800171C3414D10C9226151CE17064D92A1640D42FE570D49A47899A0C369700D68F6F844AC7ECA03E9D78A8A01352BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6848],{12300:function(e){e.exports={ball:"_1f1Uwvp8"}},39604:function(e){e.exports={wrap:"_1iVrhNeA",top:"_3bgF4FCX",img:"_1juSy5Or",checkBox:"_227TRpoY",checkBoxBorder:"_2i62yAvp",hasChecked:"_3viSf1r8",checkBoxIcon:"FakvZMXS",tip:"_34pvE0kE",price:"_1hrSnmGe",unit:"_3YrTrSyZ",unitPerfix:"_2j3MAclz",unitSuffix:"_3nnkStIx",priceText:"_3BWT6IOn",marketPrice:"_3PnOKtG8"}},54494:function(e){e.exports={popup:"_2w_AAap3",header:"_1M-pysjU",scrollView:"_3XAwR6ZB",desc:"_1mHSDrHc",wrap:"jNLcrpUp",mask:"_3gVGxcL3",btnWrap:"_3AT4apL_",btn:"_2OQeC0cY",title:"_2-hE1kdL",titleCheckBox:"_3ngckymf"}},93013:function(e){e.exports={wrap:"_3K6wPXvP",title:"_6FQ6eicT",content:"uiMvFCfq",contentNormal:"_1ysTw7e9",contentActive:"_3FEXgtgF",btnWrapper:"jAawNHMS",btn:"_1syadI1h"}},75426:function(e){e.exports={wrap:"_1KGPnu1J",focus:"_3Roh2f7B",textarea:"VL7fBZt7",count:"_1forSFQX",textLength:"_18N1JQSb"}},30035:function(e){e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26720)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26816
                                                                                                                                                                                                                                          Entropy (8bit):5.479473694973986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:00dHmsSRUWy9LHyf51TjYjm4MREzznyM7a26RR5oG5TIBDYBQZ+qxrrO40U//wK8:0KORUbByvjYavBxT5oUTqprQm/Z8
                                                                                                                                                                                                                                          MD5:E8707701C3DBB761C43FB08AA68F4337
                                                                                                                                                                                                                                          SHA1:87686BE5331D028FF0D9B06E648729A0CE0C18EB
                                                                                                                                                                                                                                          SHA-256:D5E0FF2781D2FB34075BBA6D32D9E1420BEC8A07778476949B5A79A8E1A40779
                                                                                                                                                                                                                                          SHA-512:0747255B4631C2E959D687D3112EFEBCB466A8C88278B0DCDEFB0C55D0071523B22837E27168960D8103BB306ABE137414479D77B86C21075235E2BB860FF334
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[2142],{80430:function(e,t,n){"use strict";n.d(t,{O:function(){return l}});var o=n(84740),r=n(94182),a=n(43012),i=n.n(a),l=function(e){var t=e.activitySalesRatioContent,n=e.goodsTags,a=(0,o.useRef)();return o.createElement("div",{className:i().processWithGoodsTag},!!t&&o.createElement("div",{className:i().processText},o.createElement("span",{className:i().text},t)),!(null==n||!n.length)&&o.createElement(r.yc,{data:n,ref:a,className:i().goodstagWrap}))}},38542:function(e,t,n){"use strict";n.d(t,{gs:function(){return W},Yx:function(){return te},EN:function(){return O.EN},ml:function(){return ce},m_:function(){return O.m_}});n(88647),n(99650),n(39813),n(22642),n(84614);var o=n(67990),r=n(30521),a=n(30558),i=(n(9087),n(28872),n(84740)),l=n(32485),c=n.n(l),s=n(48799),u=n(56547),d=n(61937),m=n(60798),g=n(25753),p=n(44171),f=n(71958),v=n(12634),h=n(40409),b=n(56077),k=n(55289),E=n(98806),S=n(73191),T=n(9
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1692412
                                                                                                                                                                                                                                          Entropy (8bit):5.5301174403973405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:Uv8UPMJ3vVUw+RhK1ErYwZkZF10KkxtLNA4scdYv6b72XuVGV4OFJrT5uknLM3Gw:qkYNdYv6b7tcJuTZ
                                                                                                                                                                                                                                          MD5:733C453247B38B1BC4F18A5B5D05779A
                                                                                                                                                                                                                                          SHA1:25883E3A94C0315F558BE7EFE1FF24777264734C
                                                                                                                                                                                                                                          SHA-256:88822564DCCE028DD8C33BA87C7597CF6C561D4C1EDDB880EC22C4FB828726F5
                                                                                                                                                                                                                                          SHA-512:F5218464E7D0B8A6B09ADD92DC7F001F6378679D330B2AFCC3F0E0459016A5BBD0601E5D3CF7375D97C28822BC048E27534570BE2755C10D6B7A65D9306716EF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_d375db9e6f8312139837.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7302],{75281:function(e,t,n){"use strict";n.d(t,{W4:function(){return O},Xc:function(){return A},eE:function(){return k},tH:function(){return E}});n(82586);var r=n(26747),o=n(67990),i=n(77747),a=n(95815),c=n(32331),u=n(34224),s=n(33276),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(84740)),f=n(4146),d=n.n(f),p=n(48691),m=n(39236),v=n(84504),g=n(56077),h=["onError","forwardedRef"];function y(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,r=(0,s.A)(e);if(t){var o=(0,s.A)(this).constructor;n=Reflect.construct(r,arguments,o)}else n=r.apply(this,arguments);return(0,u.A)(this,n)}}function b(e){return e instanceof Error?e:new Error(String(e))}var w=!0;function _(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24884
                                                                                                                                                                                                                                          Entropy (8bit):7.984241865202299
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:ZxaNtZbEwY14PhREUJ/HBTFuHqw76k0m7ADDwjOtrJi:OY14rEyHpFuj6IyDP2
                                                                                                                                                                                                                                          MD5:F9DB0FD5CFA5D2447586F70E7C953EF3
                                                                                                                                                                                                                                          SHA1:C783904EB9051C5A2207B62ED7F6296AF43F3DBA
                                                                                                                                                                                                                                          SHA-256:A204EE970737AEF141AE97ECAC92457F4C6FACF6F3E02D0C619148C24897D9C0
                                                                                                                                                                                                                                          SHA-512:7299D349C959BB598A71B18915522476522C52EE072EBB3540E1229C13CA831226BFE7CD1DB8661874CE20E952CAC6362A61783A1268BF9EBFA3BF4801BD6295
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF,a..WEBPVP8 a...v...*A.H.>.F.K......y....cn......!.....p.t...........'.....x.._...?j......*~e.......O....(>o.........7.O...??...X.....C.c......P..?..........s..._...O..._...z....O.5.......?.?.}...~....f...'.........P..=y.}.M...W....6....._Q.....O..............Z..Y.[..............?.z......_............a........'._{...zm...........Pd\../...._..s...r.7.|...o.....E.?.......< .Z5....kc&..M...[.6.2mld.....kc&..M.B..1...w.c}...\../...._..s...r.7.3.c......w.b..1].....W~.+.c......w.b..1].....W~.+.....L1.c.0.a.4..i.<..y...L1.c.0.a.5..{...7.....g..?.s$..h.b:.x...]...d....,G[o.........]....m.X.S.{w...Au7.rC.3.Q2.V.Se.v....sA.C.d...@.0....\......B.<.7S{.$;#;..jHm....Z...-.)......MbR+..8........R:7.K.+..D..5K......+P5z.>..WH:......e..... ..B...x|.q.oy...1..E....=.Ai'.Kz@.,B..,O.4v.4.@`..E.'...]...Ew.Z..Y.*.l3...).x..9.e/...M/..]t......X...-L.2z....[.g........aIvo.....O..`..#.cC...n.%{........x......O.=^.G......DU.fYg......c.t.....a.c...R.1.<F.8..z#..W.P.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24456)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):24567
                                                                                                                                                                                                                                          Entropy (8bit):5.564744965583847
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:d3WpXZAjvmDu0AjNF0osog3IOL2kyKydfjAw3Dn+WItv697rUAA:d3WVZArmC0ARLtVkyXd0w363ArUp
                                                                                                                                                                                                                                          MD5:A508E634A4F36B10985A51673C3741B5
                                                                                                                                                                                                                                          SHA1:4BF7D2BDBEB568358C3307A49E499893998E9649
                                                                                                                                                                                                                                          SHA-256:D4FC72406496A5F14C0AAA70AEFF6037C5F5EF431E95D48DCDC46BA880117900
                                                                                                                                                                                                                                          SHA-512:2FA181105189106CA8F5CFCAB2139290C9E54675874D90890FA045F31B0F2EADE0F92D9932A678C3CC448432FF9C9522DC4B8901288C04F27A244C1352791164
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_float_7a8594cc255891abf5a8.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5171],{46905:function(e){e.exports={wrap:"_179iQG7v",check:"_2iLsxjkA",checkbox:"_1236GmJr",all:"_2j8LT4Fl",priceWrap:"_1hTbJ_x8",btn:"_3EmZounZ",price:"_3xai11v7",priceInner:"_1rTAwe3d"}},18813:function(e){e.exports={emptyContainer:"_1jEYR3B4",title:"_166ng8r4",desc:"_2zA2v12W",icon:"_1YbgJW-p"}},45276:function(e){e.exports={col:"_2x6-hoxF",wrap:"_24tfvYP9",checkbox:"_3VrpreFn",disabled:"MXMXObc-",imgWrap:"_3pANeEwY",img:"_7h-fGcDs",content:"_37XwsOIP",name:"_2tMg5iGh",desc:"_1KHGMhUA",marketPriceStr:"_1ljyVCKS",gift:"_1wXYBH88",amount:"_3r1WSa-v",qtyText:"fkqd3e8M",qtyAmount:"Buiw6BI2",smallFont:"_102VsAtT",options:"_3ZFEmyjT",bottomText:"_2WJPS-BH",warn:"_3DxU94Gv"}},77568:function(e){e.exports={giftSplitLine:"_13CSpCBS"}},20355:function(e){e.exports={sku:"_1xr0SfGW",disabled:"_3WRf0QdP",rightArrow:"_3m4ouIdI",text:"_1ObCYCZW",content:"_2xyg3--f"}},91778:function(e){e.exports={watermark:"_2kyOjMTT",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):556
                                                                                                                                                                                                                                          Entropy (8bit):7.535644690056016
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:U5yNO+eVV4mOa7XAyzCqavhsyHbpKXqqsBTZr4iNwxl:Uv+LmLAhtsUbpKIF8uwxl
                                                                                                                                                                                                                                          MD5:D47F77015064BC22CAB39440D7FFDFA6
                                                                                                                                                                                                                                          SHA1:04851A767EB955DB82A446D9C2306B21769762B7
                                                                                                                                                                                                                                          SHA-256:CD02AB98D73BEB6F2C0106A1C35EB07E37F2F8926AE1A72030C83E9022B1824C
                                                                                                                                                                                                                                          SHA-512:F20AD2A56E305FD0E59F699DDE0751C4BF7651794CAFC3CB68560E8F58A6DBB4FCC4D3526A74C06CDD2279F3D612903CA6AE78DE4BD8E6FCC92AC9D1FFE16E68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8X........;..;..ALPH.....g...$5z..=c.....z..5..(.-O......;D.'..$.?...5..].|{...|.~.......<.@..S.*).Z.:....<......?....U0..D..4p`.......v......r..PPb..,!E..........Z.*...[e.5-....yV.4.j.:..k..9U.y..g.R......y.W...Z..:.x.j....bQ.x....}Hr....A.in.RJ..`...6.N...VP8 ....P....*<.<.>.<.H%..!...q0..j..[.O...gr.r......H..z&u\.H....t.3..@K.0..v.`....1...+a.9a=..?...tMx.3....iW.3.l.]..D...V....:.)....n.....U.l.Z...HU..7\:R.l.T..,.nN.c..4[=....Q..s........nu...o..9Lkdw..... ......9M..9?....{.B.J.....%<.-.c~.\hY1....7......8....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):209151
                                                                                                                                                                                                                                          Entropy (8bit):5.4741592310315665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:7ptEYQKFhFOB2QV7wehViAIlXbBDyST9J+wdsffAo75y3J6WHCcZGvhE9HZDru5:7bUKxQzhvIdbZo4o7e6cZ0o9q5
                                                                                                                                                                                                                                          MD5:CF65A05D7F5AC3E2DD6EBC7D5FFCCEAA
                                                                                                                                                                                                                                          SHA1:3C717D05778DDCA6340E81E32C39758C85FD0D92
                                                                                                                                                                                                                                          SHA-256:32FBADBB35C4E616303755615DAE6760944852989CD3CE919FA8738D9F0AF8BA
                                                                                                                                                                                                                                          SHA-512:F037A00052638548A95BD21EA7B9DF5D65B428CE43F62C303D4AAAA093CCC4CBB48C43CB756C32A50FD86003224B88D7E9D6FCD91F742AD6BD8E775B3474B4D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2634],{71705:function(e){e.exports={collapse:"_7co2YUlZ",header:"_1mZz-Ca-",title:"MVC-qu7w",arrow:"Tjnp2lQl",collapsed:"_10hmiL_h"}},43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},64727:function(e){e.exports={header:"_2VbmlT3y",title:"_1CiXCCc0",paragraph:"_3UoWsoCm",link:"_3dUtEnr_",table:"_3_kg0cRA",tableText:"_1hi0hAd6",tip:"_2--FGnmO",tableIcon:"_2DQx0soE",info:"_1Jzyadgy",infoIcon:"_3N8gSY5P"}},56012:function(e){e.exports={module:"_2AKAXxju",title:"_3_ksUjm6",content:"_3Xa7HrIQ",lcpele:"_3Za8pfIw",h1:"_1KDY9_In"}},99617:function(e){e.exports={container:"gtVh2sZ2"}},77656:function(e){e.exports={container:"_1zRFd0pH",content:"_1dVt-CCS",icon:"_2p7tI6Xy",text:"SXucLPOZ"}},13653:function(e){e.exports={pageWrap:"_26zW70ly",categoryItem:"_2AXZ72sg",categoryImage:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):74747
                                                                                                                                                                                                                                          Entropy (8bit):5.568297167197143
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:tjh0uqaQv5ej91R2lw3rivMUr2QrjVNqs8bmoz:tKFmqJuz
                                                                                                                                                                                                                                          MD5:473BD08F1C640E1A7238E9653076E855
                                                                                                                                                                                                                                          SHA1:0BD15B05F64EB2313527B950026E551E4C2AB3B3
                                                                                                                                                                                                                                          SHA-256:BB25B0F95CF2A7D68C553A5A604D9E6B103418A79CF5901FAC96EFB563F435F5
                                                                                                                                                                                                                                          SHA-512:5A13F90AA2EFD7F4954AC933D1E4C424B2679B91E1FADA0063F515D5E26E53EE3609FFA22AAB376B694DBC94137D0752A81D5B69C88513E0435EB8ABB8EC8A78
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9935_551959426c9fa0150891.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[4292],{89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=nodeWrap(e)),e.create=function(){return new Sha1},e.update=function(t){return e.create().update(t)};for(var t=0;t<OUTPUT_TYPES.length;++t){var n=OUTPUT_TYPES[t];e[n]=createOutputMethod(n)}return e},nodeWrap=function(method){var cr
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):87525
                                                                                                                                                                                                                                          Entropy (8bit):5.466529703181053
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ew6qpWuF0alehKWi4T3EVRns7dJ0WOnWTJc6jxNId/WMlSRbXiFAQl:j6InF0a8gN4T3EM7dvk2Jc6jcd/WMlSm
                                                                                                                                                                                                                                          MD5:4D3C86FBB23EAE49BCD0A51B8C1E0F48
                                                                                                                                                                                                                                          SHA1:22DC8E9A2048282A9E61A7B499DA7D1AD16D77B1
                                                                                                                                                                                                                                          SHA-256:CFC09DE799802947F3DE4658E181CE51CABEC41CBA3BFDEFBB08BF1AC5A56725
                                                                                                                                                                                                                                          SHA-512:ED862B0EC302FFE08E3D2668D240C30D395A6C8E2EE77019F4DB70D3434CE3DBE6961D2DF679FA12F32E3B0CA1CAEA09EAC9D779BB8439AFFC9AF554714AABDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[6905],{37948:function(e){e.exports={container:"_194XiHiX",endText:"_1aG0iJMD",leftLine:"_3YMPOmn0",rightLine:"_3nOuKbW-"}},16580:function(e){e.exports={pcDownloadQrCodeContainerDefault:"_1zXr4xMw",pcDownloadQrCodeContainer:"dz33JWZu",pcDownloadQrCodePlaceholder:"_1tVrHSww",pcDownloadQrCodeImage:"_18hPbrbc",pcDownloadQrCodeLogo:"_2DPLP7tr"}},34933:function(e){e.exports={starListWrap:"_2-XzUcvc",wrap:"_3Vcd6clk",hoverWrap:"_1erEkd-a",inputHoverStar:"_3juQw79X",starImg:"_2m4Oppts",starWrap:"c7kc-GTB",empty:"_3jrhQHf8",lightStarWrap:"_1sZMk-1V",num:"_3jADCcd3",clickable:"_3kUP3d51",isHover:"_3iSRoxfg",hoverStar:"_1wPCYsio",active:"_2ovrdPWS",star:"_3Jra8kwT"}},32365:function(e){e.exports={suggestedSearches:"_25j6CD9D",bottomBorder:"_1ZDpfmiY",query:"_2-5n6GyJ"}},2435:function(e){e.exports={container:"_3oe3hU3L",leftContent:"_1fuWziXp",iconImg:"_1Xm1Dbnp",arrow:"QcVzulvn",text:"_2WHtZriV"}},90713:function(e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5458
                                                                                                                                                                                                                                          Entropy (8bit):7.91537158919525
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DFLGkGqreonxJ3eOZiokIg4mxnNgwtTK5WsYTbp+b+QDm+bDWhM3bbIourKwsx2:IkGqiEJhq7nNgwtxbp+Ce5NbbIoueh2
                                                                                                                                                                                                                                          MD5:9FA1399C590E5F43B1F60B0230F9C4F8
                                                                                                                                                                                                                                          SHA1:6BF27F62FE93826713232D43EEA9BD5D2FF4E542
                                                                                                                                                                                                                                          SHA-256:B0450B4C946F5A7125E9D5C53D050FD24781DFF34CBB49AB7268F8B261F91428
                                                                                                                                                                                                                                          SHA-512:6536F5035F6E2CD968F1D5686C2F140668F8CE53B375966675F49A8618E08E1A4FCC7DCB4DF5C94425CB6B3616EA22DA92F65362C41C531C28D904E4A1B4CB42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFJ...WEBPVP8X...........L..VP8 j........*..M.?m..X.../1....-.g..:.....'.........=%......g..^........ /.?.......z.....`...Z...3#.:c.ZI..Ra..M.............<.*..d.W...'.xcl...&!.s..T`J....d79....4.....0)y.....|g...F..m.|.:%..E'[.Ru0h0v.j7i1"....6..7J?.2>..8.-4b.....70{..XT.'8...J.t.,..q.`;."..S.Y....Z....4[s.XK..L.m..*~..C.....m.{..u...]..I8.{...x#..v.&...0K)k{.1yk.Mp..C....0...[9.P.....85.1..s~`..s....{F....y..l....@~m9.K........q...{Dte...<5.Yd.O..T.>ei..3k.~a..`....LP...BD;..A.n.\.B..~...(..c.pm.=........yx9.S..d..{...8.b..W...$.fbZ..(1>....Z..h......K..f..C.|.e......X.gn.3*.....3........71.h..t/i.]..^3:..".,.%.=.[.(.M#.M.].5[...4....v.6...%#.x.].S1.>.c....p....$...Mio.xl......k./.z0r:#.?-6.l&...Y....^..."..R..Bd..`...=...9. PO...%.C.X+..".z.V..WX-r.E.%.p.n.....2j..?f..... ...u]..C..!..[............>..E.....5y..U.._....h.L&T..U..%~G..@[.x.....s.'..._Z....S`...L|.,.HQ.5}..#!.......*.e.7?...v..vax....K.......L...&i......1.^...E7...p._eB...!
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2314
                                                                                                                                                                                                                                          Entropy (8bit):7.896607671207853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ofQ2DGfTUMXq3mXWsZ5PEJ5REd53XBff5VJ97Cp2ZvFdNCCoO:ofQ2ar7XRmsHsJ5qLx3l975XznoO
                                                                                                                                                                                                                                          MD5:B6B9368B6B9638C3D92D0DE2318C761B
                                                                                                                                                                                                                                          SHA1:F9F8EE413A477DE51C8336742311129272A89F12
                                                                                                                                                                                                                                          SHA-256:BE10C3714C97AB3D1F1CC8C5BB5331A644CC1F67E33A34BBD8AAD03BDAEEAD49
                                                                                                                                                                                                                                          SHA-512:16C911A4D8DA8B0C38936035A8A1E5187E91153F639F9B990F1863F82748F3B0E6B8987C97FDD8A7DC3F003238CE38F96E31C8DAD3B4F5DACF22BFD80103B72A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........}..ALPH~....o`$......B.4........&.m)...-..:p@..D......T......!........T.....C1.h.o.......w.^.............,.7.x.s0_....@.x...}(R....LVP8 ^...p....*..~.>.B.K%......8...@..B.c.G.../m...o..=>..5..~.t............7...`. ..?.......zg..~..Sj.yw..j..<5...Ocy$._.>[w.g...0...:..../P..j.M.......E.X...d.($<.<X...r...FUB...7..r~.=.u..+T...|...X...`.R../e..o.t...S#.....^5......sm.......\...._&p...E..Ka.xn.K...$>[Fq..rY.....9..!...j.. q..v..&U<..b...."^HG...7.h=jfx.s........r&.>Ei....<....7..8.T.B.;..A.....i..LlV......W~..)._.y...!?.P..<.W...1..d........9.7.rF4..... .-.R..0..j.clS.n....H..o.D...q.._.T...'....e3;...;...N3....g..E....!.~p.8...../...SBF...Y.`...z...{g<.F......*.].i...K?Yx.j^...5./..'... ..!.. ...;..>k\.k@U/..(.r"...vf..5WB',O)?;.0W.>... r.ZQ.v..s..k.4...q..@.......`4.,....Sk..je...FU........./....X.!o.=.(H....<..[..d..mO......G.&1...$_....df...C.....xq.V..+...vQ.................3.....!b...L.x3...z....*.<p..i...../J].
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):74774
                                                                                                                                                                                                                                          Entropy (8bit):5.568063886684645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:hjhOuqaQv5ej91R2lw3ri0uUr2QrjVNqs8bmog:hgFmhJug
                                                                                                                                                                                                                                          MD5:C714575592461D85313EBDB759B11E6A
                                                                                                                                                                                                                                          SHA1:EC5455167A1D24C43B4F5C77DEA63A1400F3E2FC
                                                                                                                                                                                                                                          SHA-256:BC99924495360C16C038E4CBB5FF2B87EC996C3C82E78935B592052F0B24D878
                                                                                                                                                                                                                                          SHA-512:C79AEE3B853CA573B9A2FEAAE45D3A7AD01DF99E1D1BA828F11B7D6AE02824BFFE3BFCA9D9B1D16CBE55437DC4CE94931B69D875840FC65691476E9CF59C693C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9595_6fd977f54ee4117b463d.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=node
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                                                          Entropy (8bit):5.309883393136594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8fE7bEU2pSCMEyni+SNO7K+fa+cRX7P4rGBR:8fct2UXlnitNp+flSQr4
                                                                                                                                                                                                                                          MD5:FD90A0DCF211F6C798932EDD47AC068B
                                                                                                                                                                                                                                          SHA1:5FC92513B6B760601754AB38E3B676525CF5D0A8
                                                                                                                                                                                                                                          SHA-256:81491E18896546CC45F963732C95252140458AD3C67EAAA95B1B1CC65C8F520C
                                                                                                                                                                                                                                          SHA-512:58D75713FEF1D6C0A9FCF5A0A0CFE4462BCFC9FAD25D225BD9FAD739C0CC056F67ED4B5B087E7A71EF24F66DAA95E637746AB5DEE2E472BC665C8BF6006CC588
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3316],{8861:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(17763).e},page:function(){return e(17763).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16958
                                                                                                                                                                                                                                          Entropy (8bit):3.321505566770426
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:drZLHwgveJt5XZXEvAWmxSIW+hz1vXDRMZqVHz:drZLQgveJSmxM89MwBz
                                                                                                                                                                                                                                          MD5:D26EDCC90EFCD957D6C0CECB09BBA13B
                                                                                                                                                                                                                                          SHA1:398B0409DF13C402E913D9CAF5FCE84EEEB0423A
                                                                                                                                                                                                                                          SHA-256:9E50F7118D02F2FC45AF374163BF05BB6467869FF0333751D2E0D9A0401E8B5E
                                                                                                                                                                                                                                          SHA-512:334D823FFFC06E55C59F8073D247659DCB505C7E51AD5F322BCACD78443F38ED01A938895593CD073B47DFA8FA08CE1D87065272EB948D791F9706B555087CD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@...........................................y...w...w...w.H.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.H.w...w...y...............................................w...w...w.X.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.X.w...w...................................x...v...w.*.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w.*.v...x.......................w...x...w.G.w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3520)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3628
                                                                                                                                                                                                                                          Entropy (8bit):5.309883393136594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:8fE7bEU2pSCMEyni+SNO7K+fa+cRX7P4rGBR:8fct2UXlnitNp+flSQr4
                                                                                                                                                                                                                                          MD5:FD90A0DCF211F6C798932EDD47AC068B
                                                                                                                                                                                                                                          SHA1:5FC92513B6B760601754AB38E3B676525CF5D0A8
                                                                                                                                                                                                                                          SHA-256:81491E18896546CC45F963732C95252140458AD3C67EAAA95B1B1CC65C8F520C
                                                                                                                                                                                                                                          SHA-512:58D75713FEF1D6C0A9FCF5A0A0CFE4462BCFC9FAD25D225BD9FAD739C0CC056F67ED4B5B087E7A71EF24F66DAA95E637746AB5DEE2E472BC665C8BF6006CC588
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3316],{8861:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(17763).e},page:function(){return e(17763).M},clientController:function(){return e(86893).O}};(0,e(9594).A)({initPage:function(n){var t=n.startClient,e=n.page,r=n.clientController;Promise.resolve("function"==typeof t&&t()).then((function(){return r(e)}))},defaultTasks:r})},41289:function(n,t,e){e.r(t),e.d(t,{default:function(){return c.a},initI18nClient:function(){return a.W},withI18n:function(){return f.z}});var r=e(55231),o={};for(var u in r)["default","initI18nClient","withI18n"].indexOf(u)<0&&(o[u]=function(n){return r[n]}.bind(0,u));e.d(t,o);var i=e(16885),c=e.n(i),a=e(88729),f=e(90460)},47137:function(n,t,e){e.r(t),e.d(t,{observable:function(){return r.observable},observer:function(){return o.observer}});var r=e(52503),o=e(65386)},9594:function(n,t,e){e.d(t,{A:function(){return u}});e(99650),e(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1574
                                                                                                                                                                                                                                          Entropy (8bit):7.858933753181454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:hhH6VDldMtA0BL2Ku6sVoJTvzTrw6n2z52sFv:h1+DXsC8sVoJ3Trwb5bFv
                                                                                                                                                                                                                                          MD5:83636D821A5C28379CB8C87C1B635755
                                                                                                                                                                                                                                          SHA1:74FF5C394F8D684DBFB9FB683C93C329E7B57B0C
                                                                                                                                                                                                                                          SHA-256:CCEB235FEF87B891CE06AC16B6AF3E3D35CAAA2C4F5D350C0EC7895334E69087
                                                                                                                                                                                                                                          SHA-512:01E76D74AA8A861578A39D542CD7BE2BED73A825559A326F9E40581D39E0B6F39C6DE852DFC2457A4583E41FB4235263158BA2CCA004CF93ECD82D9D4400A0E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHf....7@&`.. n.K....z...m;9?._..E..3....!.............}..;(...<.w..T.lM....c....r........N.).p........k...VP8 ....0%...*....>.B.I%.".)S. ...M...*;I..?)y.7...;0..h.....B.Q.S.7..W.o.......:...<...?p}'.`|..~=...C+...tg..f...Ed/%.W.".[q..T...s.M.wo..:@.O.T...)3.R.aN}.L..Z.ydu.7.'....*.4{.Aw*.m.....-.H.8.I.....-3)o7.9&..}..q...:...MjV.T...QI...a.D..Df.}..,<..h...J>.L..r.C/........F..-IQ....)........Z..3.'^....@......6"<.5i...^X.....f....r....h.W..m$.2..DW.4w{...j:~.....Kc\....y\`....{.OF$..'~.:9F.....'..%G(.S.......r. .... QH..s...b..3._....S:^,.....h.T.`S)....oR..5d....+@..Q...3d.#l ....<d p.....=..J..).9...N...XG.!.0....|tK...A(Ng.+ ..~..(..f53....2............=..&.....Az..M.{T<V.rx.@.e....r.VV.F..g!.....u6.......P.....Pq..K...0)IQ.9..@-&...8..f..O.;.U.wC.o.%..^.J.m9..|......6.x....w.d.......tu,.#eV...S$..L...f..*....#4.. ..\h........R8..m..[...C...zr...CQs..e.t.wP...}7p..hZ.j......g}.0..Mf.. .v7..WN..[.?..........U%
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16347)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16462
                                                                                                                                                                                                                                          Entropy (8bit):5.453630499963955
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:GSu8rIhImv6L5nFWNQMUD4iFhUvZp2UJU21zZVJ:GSuxLv6L5ngQXD4iFhU3PJ
                                                                                                                                                                                                                                          MD5:6F0F3E54FC12019EE4C199A0D7F5DC7B
                                                                                                                                                                                                                                          SHA1:C938658F008DDCC3AA816A7EB21C78CC01DD0F58
                                                                                                                                                                                                                                          SHA-256:DD70896021EB322289D62C88DF409E93D9BAF65FC57BEBA66AE89529EC5B523E
                                                                                                                                                                                                                                          SHA-512:09C359CB5152E1C94EEE85D9BCD9C99D3F6286010C73FF8896A504CAD7A4A1DBAA2D667EF5912A2DA9473FB29397F8F42F5EF4E796966F05F287F25315DAFAA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_764dfc20e5fd238a312b.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[9617],{60680:function(e,t,r){var n=r(13222),a=/[\\^$.*+?()[\]{}|]/g,l=RegExp(a.source);e.exports=function(e){return(e=n(e))&&l.test(e)?e.replace(a,"\\$&"):e}},80378:function(e){e.exports={textEllipsis:"MVzAIXPI",hot:"_2cFazqKy"}},45799:function(e){e.exports={textEllipsis:"_4sON8DqH",wrap:"_1Lj2Tx0Y",title:"_2ZXYzAHq",area:"_346_UzrG",item:"q8uVbyTN",imgItem:"_3aHvthbE",hitExp:"_2zghldXT",more:"_2mIj-kvP",arrow:"_3XUJX10V",block:"_3AeOII4N",itemRowWrapper:"_3AlRCy2L",itemRow:"_3s7rKNQP",yellow:"wZviDr1u",recentArea:"_6VmqEXSo",hiddenMore:"TmO0i8gN",iconBtn:"_3duxy61N",delIcon:"_3oBWOkAM",recentDelDone:"_1WQEtT6B",recentDelItemIcon:"_1akqlJyx",hotIcon:"_2hY-nk32",hotText:"_3YuM_Ijc",hotImg:"_3k6L5Uku",goodsImgWrap:"_2jtdZ49n",goodsImg:"_1Tt771tf"}},24536:function(e){e.exports={textEllipsis:"_3v9YLvw8",container:"_3KC0yZ4V",anim:"_2wa1PBR1",wrap:"yA-0HmO6",scrollPanel:"_2fiC-rpC",suggestPanel:"_2KVOdGOx",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):183855
                                                                                                                                                                                                                                          Entropy (8bit):5.531226164936796
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:6i/3SPMWE0WOuFKhVlUXC4Jt5PhYi5ZdF4cL9a+N9fX99vocuTJtYf3jBUTg3r/Z:6i/pW5UJtXNhOw4yNIc+6n
                                                                                                                                                                                                                                          MD5:794A91E1C460C2429CAB181E0F85E93A
                                                                                                                                                                                                                                          SHA1:C3B57C086335CBF9C1C787AE057C401EA768B3EE
                                                                                                                                                                                                                                          SHA-256:3158D9D6C6B88596207961EDD4A26D83281307565D372301A3ED404D0CA4E07F
                                                                                                                                                                                                                                          SHA-512:43A63E6ABCFA25B3809CE236392F84C4D506C1181AEA446E222ECBE852EDD8B51C218466FA2B31A70AEA0DDCBB8A969B4D07F86B584AC2369FA04BBA9B48D6ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/1962-fe6203720f4fc606b0a3.css
                                                                                                                                                                                                                                          Preview:._2Le8BH1h{width:.14rem;height:.14rem;flex-shrink:0;margin-right:.08rem;margin-left:.04rem;fill:#cdcdcd}._2tnRm5s5{font-size:14px;font-weight:400;line-height:20px;color:#222;white-space:pre-wrap}.Nw3BJk9Q{margin-bottom:4px;font-size:16px;font-weight:500;line-height:22px;color:#000}._1tw6mjNq{margin-top:12px}._3f9NFeH6:not(:first-child){margin-top:8px}._3tAcmLi0{padding:12px;margin-top:10px;background:#f6f6f6;border-radius:2px}._3VzsYuwm:not(:last-child){margin-bottom:6px}._1jiwRUJJ,._1v-63hA9{flex-shrink:0}._1v-63hA9{width:1px;margin:0 12px;background-color:#d8d8d8}._3A_rT-d2{margin-bottom:2px!important}.M96QeUlQ{width:84px;margin-top:12px;overflow:hidden}._1eqIzwCv{margin-top:5px;text-align:center}._3S5haHVq ._3kqdea2T{padding-top:13px;margin-top:14px;font-size:14px;line-height:20px;color:#222;text-align:center;border-top:1px solid #ececec}._3S5haHVq ._3NWcldR0{width:100px;margin-top:9px}._3S5haHVq ._3NWcldR0:not(:nth-child(5)){margin-right:4px}.KDQCS_Kk{width:5.14rem;border-radius:.0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85249
                                                                                                                                                                                                                                          Entropy (8bit):5.685032851214561
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:zhi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExT:zoMCxCp0vFQi
                                                                                                                                                                                                                                          MD5:3927E4E2B408692A173C3B346B3B69FA
                                                                                                                                                                                                                                          SHA1:650D374F896C2ECECF1F8455252C5488365012A5
                                                                                                                                                                                                                                          SHA-256:8949FAB338AD68D70DA5CEC8422F7C3BB7E0B492B0390DDFDB4835C3AE822083
                                                                                                                                                                                                                                          SHA-512:BD1F534F59EF499C0A8B75DA045CD7BE21842978A5C4164827E329FBC0A585C1924F87E289B24ED52BA59F113101EA7141EEC82174C92B3630B2CCB6D1AF1109
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7523],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){ret
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1550831
                                                                                                                                                                                                                                          Entropy (8bit):5.5104594070103685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:s1rGzZLAT9GQdv+Qfzx++mZC9MWtUDWlKS1xWVAUyugyaJLULxPLjG6gWDd1u:s1rGCT9GQdv+Qfzx++oC9wDWlKS1xWVu
                                                                                                                                                                                                                                          MD5:5BDA48E9C6C41407826B4B70B73FC318
                                                                                                                                                                                                                                          SHA1:C840CA3662599FE45179053ADE2E8050EA975BFE
                                                                                                                                                                                                                                          SHA-256:EB489D1535D66CFACCB526E9EDB9E909640342DCBCE030CD95F067307A939B03
                                                                                                                                                                                                                                          SHA-512:55F3808F3B9D9C282351C56FEA55FDB385CEA6B860E9391C76A9B7C8C11D4C80C30FC087648502855D1DA72619B40CF0CEAF4109C4898665DC2E7815A1B181F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},65647:function(e){e.exports={icon:"icon-1Ezyk"}},44536:function(e){e.exports={popupWrap:"popupWrap-2yAro",popup:"popup-1ECVR",container:"container-Dn0iU"}},31145:function(e){e.exports={codeInputWrap:"codeInputWrap-3orbG",codeInput:"codeInput-2C0YW",errorMsgWrap:"errorMsgWrap-Cdlfv",tipWrap:"tipWrap-1EywI",highLight:"highLight-1uiQu",phonehighLight:"phonehighLight-CDDhL",tips:"tips-2E__Y"}},54169:function(e){e.exports={popup:"popup-1_M9E",container:"container-anXH5",codeInputWrap:"codeInputWrap-1OxmL",codeInput:"codeInput-2scqA",errorMsgWrap:"errorMsgWrap-3GgPg",subClassName:"subClassName-1O_is",highLight:"highLight-5Yp3d"}},80944:function(e){e.exports={highLight:"highLight-Q_Uo8",hideMask:"hideMask-3I4HL",wrapClx:"wrapClx-1TfgJ",mobile:"mobil
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16611)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16702
                                                                                                                                                                                                                                          Entropy (8bit):5.478762171666891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:3ebhDeV+22BVu+kXcy2PmqEFIX8k0nRAvDmPLL:3Uz2AVu+ScySmPFIX8/nCvqPLL
                                                                                                                                                                                                                                          MD5:0E6E543DDC015103532256EE45AB8665
                                                                                                                                                                                                                                          SHA1:56D2269936B92AFA25F7B5DBD93844516531DC66
                                                                                                                                                                                                                                          SHA-256:D40D916E6145D7EA14C1070A17E3D6FC8317EEB48B8D9B4685A869948342258C
                                                                                                                                                                                                                                          SHA-512:0556BA0289BFDB7F7DC699753E5ECD98BC4732697582549BF7CB791DA2C733BA42A3437B044D064E9C8FC694CBAE50F712CBCEF1D17529DF9E7A0F8F685165D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/dll/assets/js/funWebWidgets/2.4.15.js
                                                                                                                                                                                                                                          Preview:var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,s,f,u,c,d,l,_,p,v,b,h={28642:function(e,t,r){r.r(t),t.default={158:"LocalCouponsPopup",115:"NewSiteOpening",155:"DonateTreeRewardPopup",154:"DonateTreeTriggerPopup",141:"DailyDiscountPopup",145:"CouponBundleClaimPopup",117:"CouponBundlePopup",114:"GotCouponsPopup"}},38280:function(e,t,r){var n={"./px":function(){return r.e(576).then((function(){return function(){return r(49576)}}))},"./widgetsMap":function(){return Promise.resolve().then((function(){return function(){return r(28642)}}))}},o=function(e,t){return r.R=t,t=r.o(n,e)?n[e]():Promise.resolve().then((function(){throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t},i=function(e,t){if(r.S){var n="default",o=r.S[n];if(o&&o!==e)throw new Error("Container initialization failed as it has already been in
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35756
                                                                                                                                                                                                                                          Entropy (8bit):7.9923484747888285
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:oGaHl7gs/O8wm1xCCCM1Ow68zzqbJ95aHKVGxo9WuIWmX68YDORJp:8FEsgqxCCCWoQzqbJ95bQkNIWL8QE
                                                                                                                                                                                                                                          MD5:4F9477A0BF26B4204D0C38E19F37D7AB
                                                                                                                                                                                                                                          SHA1:76DAFCDCAE854D673610654F177C63B936A17C1F
                                                                                                                                                                                                                                          SHA-256:2525256F0C1348C90D971B1E7DAC5492A302D95CA228BD301EB8A5234C8EB964
                                                                                                                                                                                                                                          SHA-512:DB7CB7035491372703A72078756446CE49F7C368747AB4706C23360D3C1B1EB426A484D8FFE4FA12650A1E1C15A47CCD40015CF5BF0360FAF9E432D61B90B1A9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ....q...*....>.B.J%..+..\qp..em..*...;..-.. .P.,.#.K.;.......O^U_.......z-......7....?.?..z.B;.T%...s.?..a....`o..c?..>~..?.?.....?...~X.K....o..W..%.,.d.%(..[......L....=.O....[.&.T.p\....;nf#.c.....E...Tc(z=..*..U..>3>%.F..d..v.....R.0..x*.:. .n...;u....*.B...{ .Q._g1.o....J......sU.^ -v.{N...8..N.z#..v.j..'z...4=D.."...'oL..7.9.f....:,..?..|......^......4...1.%.-.N.$W\GMH^..... .-.5t..X@-.....m.*71....W{....h....p.....d...\..T.*_....Wh.....T34.n......../:....nj>...(.{.n..X.J....-8Fg.k...P.E.Iw}UT:.q....i.+..;..[eoo..A._.(.....y.b.)^s.S{...k.~.....x.{.;....9LD......f..tt+.....tp..W./.....i....c?.1.S...)..Mh.Q..............n....v.t...f...8..N.H.z.-......3-..>.JG0wZ.v..bD.,."ZGl....r.....?..Q..%.w"'.7.....+.x.*..jI.\.Ck.......74C.....~.r........z...|=.......!.........a...Q?.A....T.....eF.. 9.5l.Z0.Y..b...i.]...".y)5.z.......#d..:...x....4..._+9.......`.l...Q>.G......F.F.a......b."O....^hR..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23912
                                                                                                                                                                                                                                          Entropy (8bit):7.984500431627254
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mutwxqOe5TG7Qr6iCmvO5fRyX+63VZBBslW6yFXa89zOY0cWHHaMUyh0PI+04Qx0:Btq2i7QRXOz63VZXszyFD1lWHHaMTOAm
                                                                                                                                                                                                                                          MD5:42054B4B698E8C5C6DB8C1CC2094B8E8
                                                                                                                                                                                                                                          SHA1:B959AE65AB7F448491B2A3ED82F5EE72EEBED5D7
                                                                                                                                                                                                                                          SHA-256:512E551CF4820BE6C1D07F0643BDCE0BCAB828C54F7A2CC292A450B62770C458
                                                                                                                                                                                                                                          SHA-512:BC073156027C511648BB71D7B96A16B46F1E1EE57995CB95003253AB893ECDA0B7CE008CFA21C0F90B4AEBD95614D45EDA6A608EAA1E4CC6F770ACC56D6D0A90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/f19e07f8-624d-4deb-b90c-8aab807e84f7.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF`]..WEBPVP8 T].......*....>.B.K%.2*$......gn..^...._?..........^_.t.J!S.jI.q....h..._..."..........c..6<....%....8..h....c............ig......O._......=.:......m...{.?....Tj.K........H.......~...Q.............K.C.._..^....k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Oa.i...#..)...H....'.....q..~v...H...'..x.....z..}m........t.....<C.)...E..l......?v.2.u...G...|...W.....<%jS..|6d&...=.{K14p...P.v..2.o6......$`.H.}.8..Z+?.#......_{..n.G...A.M.......$\c.e.........X?;~|D.kp...f<y.P_Ep.Xu>.......tIw.:r{.^K.!.......g.cp.;Z.6..........8}..b..hy.i=^..A.........Kh>O.>.Bz..N.0?.x....p..(....gH.i.|..!...i.9.d..s....;0.......?...8...h.[.c.......h..1........d...v4..U&n....{.._x..f..ktxa?......GO.N........'......}.X/....a...O(..k.?.q.o...|%@O..Zz..6....5\xR....m....x?.]...%...~43b..h.5a.5+..0.. .....p.J.tFF.<.1..[G..k"..tx...%..|.8...x....xB..~[..Aa..Z.m..........8....)....D.[..K.z...5....^Q...u.=[..K...`..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (29533)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):612275
                                                                                                                                                                                                                                          Entropy (8bit):5.583834977124204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:WdtnLGNU/doiX7Hk7aLCDdI0C3BEj7D1xxgbSn80l:WdRLGNKdoiX7Hk7aLCDdI0C3BEj7D1xP
                                                                                                                                                                                                                                          MD5:F138D8F8FEF6869588B1BF6214D2A9EB
                                                                                                                                                                                                                                          SHA1:BE8F05ADCF56324ABDA4137C721B0933C8C4305E
                                                                                                                                                                                                                                          SHA-256:30017A3EEF2AD8FD42D5E61A73F63FE428E38D08A95A215E75B3CD3B0D01CF02
                                                                                                                                                                                                                                          SHA-512:F7855E6BB7D33D8B7B1B8ECE4D88D48EC35863B7366CD4BA638EB3346146966DFDC65E08D4FC46B4862D7F807EC1F34F3ED842B23A7EB7941D86DAE08957B9FF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/search_result.html?search_key=womens%20tops&search_method=shade&refer_page_el_sn=200010
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/search_result","buildId":"NWHDB_1727678838881","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn.com"]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (34171)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):34268
                                                                                                                                                                                                                                          Entropy (8bit):4.693014625447494
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:1/76gUmqMYzQjK5w1llDE0CNWRgxkQAsQeIsW:5fUmqMFjK5w1llDoIgBAzB
                                                                                                                                                                                                                                          MD5:2F4CE27CDC2857ACA3F514DDE07071AA
                                                                                                                                                                                                                                          SHA1:A915DD884EAE55A25C37C19018C36BD2ED2861D9
                                                                                                                                                                                                                                          SHA-256:D09226F6830FED02AAF853733E0F0A81171384C43DF7F58473F2FCDDD723BC6A
                                                                                                                                                                                                                                          SHA-512:DB7873F6BCC3768683FB440A83A9D1FDEC23BC0360C6F48A8BC20AB8D7F35D8C2E183553381CE7D73CDE540DCC54C88E1281B6E578E82B8070F18D6569450714
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/1131_c7ad81196c2b7538fd1a.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1131],{1207:function(e){e.exports={hyphen:"_10mafxWI",breakWord:"wMbkVc7I"}},21131:function(e,i,a){"use strict";a.d(i,{A:function(){return y}});var r=a(61877),t=a(14242),o=a(56687),n=(a(20341),a(54913),a(69693)),s=a.n(n),l=a(36002),c=(a(68305),a(95853),a(28872),a(9087),/\s{2,}/g),u=/\d/,p=/[.a-z]/,d=function(e,i){this.tree={},this.exceptions={},this._insert_exception=function(e){this.exceptions[e.replace("-","")]=[0]},this._insert_pattern=function(e){for(var i=e.replace(u,""),a=e.split(p).map((function(e){return parseInt(e)||0})),r="",t=this.tree,o=0;o<i.length;o++)(r=i.charAt(o))in t||(t[r]={}),t=t[r];t.null=a},this.hyphenate_word=function(e){if(e.length<=4)return[e];var i=[],a=e.toLowerCase();if(a in this.exceptions)i=this.exceptions[a];else{var r="."+a+".";i=(0,l.A)(Array(r.length+1)).map((function(){return 0}));for(var t=0;t<r.length;t++)for(var o=this.tree,n=r.substring(t),s=0;s<n.length;s++){var
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):79274
                                                                                                                                                                                                                                          Entropy (8bit):5.428323609779986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:qpeHGiOj4ti05UzW1Myj4V+C+Wbqd37VAEgx3/G0yMe6nsucVW:qUGWj5Uz2tWb23Ks16n1
                                                                                                                                                                                                                                          MD5:457CDEED463852EC98433E569661A19F
                                                                                                                                                                                                                                          SHA1:3674C23164BBA58E9134D53009347057337DBFD5
                                                                                                                                                                                                                                          SHA-256:4958240E542166818FD5FEA745ADB7BE548049444840ED37D0A7406827F6C7F1
                                                                                                                                                                                                                                          SHA-512:A4AE47E5AE7CA3603339644BFAA868DDABBED81BFD14E981919FE048BA14DE1D257D3CC256432C3F957A41A8A7AA6CAFF138B48E0CADEE83073EB0B11DDB2A05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7940],{21013:function(t,e,n){var r=n(25160),o=n(36800),i=n(61489),a=Math.ceil,s=Math.max;t.exports=function(t,e,n){e=(n?o(t,e,n):void 0===e)?1:s(i(e),0);var l=null==t?0:t.length;if(!l||e<1)return[];for(var c=0,u=0,d=Array(a(l/e));c<l;)d[u++]=r(t,c,c+=e);return d}},98023:function(t,e,n){var r=n(72552),o=n(40346);t.exports=function(t){return"number"==typeof t||o(t)&&"[object Number]"==r(t)}},23442:function(t){t.exports={text:"_1MYk4L5D"}},67862:function(t){t.exports={adaptorWrapper:"zIL8-Qji",childContainer:"_8UOC__Jw"}},43616:function(t){t.exports={adaptorWrapper:"_2EKTd4Mo",childContainer:"_1EJarBzg"}},58663:function(t){t.exports={noItems:"_1fT-RcG4",emptyList:"_24055dcG",retryBtn:"_2fsM3-MQ"}},72316:function(t){t.exports={wrap:"_2oxkSuqP",icon:"_1zi5VX3F",wrapS:"_3NdHKeSe",wrapM:"_2BQ4kxC4"}},66820:function(t){t.exports={goodsSkeletonWrapper:"_1wS5Syuc",ani:"hD5totmY",goodsSkeletonImgContainer:"_3_BZ8
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):46
                                                                                                                                                                                                                                          Entropy (8bit):3.8270597817677134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:TiKBAHfLWJfHAs9fHHA:TiaifiJYsdA
                                                                                                                                                                                                                                          MD5:1696F9FBEC90A1924A5199F0ADD4A2F4
                                                                                                                                                                                                                                          SHA1:B554E401084D14B99013721BB4DAD5BEF8B6C61F
                                                                                                                                                                                                                                          SHA-256:A6E86AF4EE19266E433C29FBB0D9DC61BA70ED27DA06F7D3DF31BFC164AFF89D
                                                                                                                                                                                                                                          SHA-512:B149E6CCC3B46388A69D53A3E54A0A1338D750555D401CE135DBFFBADF78D59F1C37E1BF9441D383F5FFED23544D7100344D5AABE45E3475126262C105312205
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{. "error_code":40003,. "error_msg":"".}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3994
                                                                                                                                                                                                                                          Entropy (8bit):7.874667364578758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:q1wx5z9GZRlq+dMz6GHPpWYfTQZ++acoSQEUIod2:3qZTq+dMzRbfTD+actw2
                                                                                                                                                                                                                                          MD5:A1DD30D688ACD854578DCE623F389BDB
                                                                                                                                                                                                                                          SHA1:8D16FA40EA8F5733D9228269B71ED68F8E5FDF74
                                                                                                                                                                                                                                          SHA-256:0036DBBBE159AFBA5652AD25B46B31A9824CAEA8D3CFF4E441A38DD868D6F87D
                                                                                                                                                                                                                                          SHA-512:E462CBF644E25588661F5D1F6468B4EA674D8577E12632725CD108A6511396EC8BB2AF99AC3AFC30403242E9A1BE84FDC5BA2B79071D68C0B6429EB43EA2F80D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........L..VP8 .....u...*..M.?q.._.....0m[...gm+......o.X.r..%..k.....n?...q.....c2...E..Fz..B.Y........>...GW..R&1...?.P.:R......{.w.%.2...S.?.-e...wh...........Q...@..,..........0..<.....4...f......2k.|./e.Z..h.4Q..M.:*n.8.'.(....xd....e.f...*...Bl.58/.t;<..-.7..K..A~.S..7....H[.....7L...^.m..H........*Vo.W....:.sA:...'`U.Y...*...V...+.._X..N.....}.d.r..-.c.t.&...... .......h.g...F...j...G........O.C.0#......^......5#A].5+JJ$X...q.L.u.F^PcPm...b"q...`.....Z...1..1.Gf.q.+..............!..~#.g"sXu+ ...s. .yrA...*K;+*`:..t..Q.p..)....../9.S.R.....P.Vk..u..m.o.x.kEJ.q..u.GG......B^.}.::....k.....r.../.....B.{0.tb$..\..3..::?3..6....}U.".".....LC.....2.|.-x$yh.7h|...jy"......*...p.....dy.[..a.HF..0Q...........i.DG"....v.&.O...>...'.}.E.P.r..9......m.......<...qN.0oJ.xm.)..u.&5........J;.S.i+z...x.<.M!.....QHjG.%..E....R2.DN..hAt^.{..Zz..W.n..sdw-... .W....=.W..ml..t...S.E...V/.m.E...p..Z3`4Zm..K.A.(.....Kyl..........l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2992
                                                                                                                                                                                                                                          Entropy (8bit):7.836296754099361
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:0+N1rhTajxk2gRlwn94vskmyag47sgNmPahZGQAFEkSQ5rW7GJZhReJ/tsj8CfXo:0+N1rhTUxk2eQ9SsyagYsgNBgQAGarWh
                                                                                                                                                                                                                                          MD5:2DF981E2CAB6CFAA4BB6CC0093377CEE
                                                                                                                                                                                                                                          SHA1:F4B795E3977874B381F8286468CDF0FE233FE759
                                                                                                                                                                                                                                          SHA-256:F29A89D712CD8778781EC67BBB41623B1E5A9A083B5A106263F8CEC119B70034
                                                                                                                                                                                                                                          SHA-512:DF6114BBF98ECCC10F6778082A0927DC8B2E64A99698F2673BC0FD286D1A2B9DF5FDF472B64B66BF153016D75E2E9CFC7CE7916BF95E6AB587E1E136781416CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHQ......i.0...;."b.H.._.5..H5l.....b.%3.i2..>/"&.n#I.$I......}.#b...{....~.IKK..Xt..%...P1b.\.......{.E.K............3......Dd. .....J./".3..BnD.D./..(.)E.!%.....R.KJ"..J.Z.;...T...I..D...JG!").+...A,J.J%.D.)J.%e.I.lRi...)q(]U.R.."...Q)Q...)M..j1...B..B..!%R"%.%mU.B"..D*."*).B$...H.C...R..\..v).."E.(....])1*%.t+K.U.l...nE.J.B..I_.,".,".ID*....t.*.....E|.....R*.CD.r#d.D6[$. ..#%O.J2.....t..n....T%#...4ER..%.......UN).B.b.Z.iZ..DF..".T.N).!.Rn...d.....&...iURZE..Qi..6q.J...9..Ir..rc....A.T......|+%b.n. R..n.A..*.D...,.D...C.T.7.*"..$D.Q.u..F.J....H.K2....HS....".-..+}Qd.D*".Y....)o.!...M.+.E..nDJ._...MJI7).z.%M!..z.M).U...HSDO....9u.RJ...RZ..%.(Rz.,).E...VEi...-.P.!.E..)QJ.rC....V%.*.,).V)}Q..[JW...EZ...d.D~#RZ..B"#..*"F..QW).!Zv%...t..R.nD*..&eOq#...`.D.H..1R...n.N..R...V5.."...."7".i.oH..."....Gr8*)=u....U%...R..$.UHO.Q.R.9...#R.....p..R"....HS*..6..)."..R..*-.T.U.8Hd.I...H.DJNR.....Q:#2D.V.MDH.B.. ]Q.TIQ...*...U..T*E....e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                                          Entropy (8bit):3.8526761974263786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfSi:YWQm4aifSi
                                                                                                                                                                                                                                          MD5:694E21156AF76E5A9A80E2A89876D0C0
                                                                                                                                                                                                                                          SHA1:07E9487E829D6DF0F0D42479F68781CF8EC41DAB
                                                                                                                                                                                                                                          SHA-256:D8593EBCFCC96AA5A30FCDC858E3496CC535FA1BDBF33D7B3763A337298A1E4E
                                                                                                                                                                                                                                          SHA-512:1F1C1EC97394EA7DB1DAE43EE527FDF936064BBEAF6C7AF38A8417A51117DE2F4478F0BB74159B46A8CFF4F42B824C0DA533D87621921CAD494A5DCE7D882A43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":3000000}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4624)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4743
                                                                                                                                                                                                                                          Entropy (8bit):5.374268417099648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:nluJFLEyGOb+JUiQVFMsP3nd7HlvUajK/vwIJemeItbYdyAJRjZK:nluJFQWGOVdn9HlsaaIIJHeIRia
                                                                                                                                                                                                                                          MD5:149E4B341F0BA5213F852FD9FB36577D
                                                                                                                                                                                                                                          SHA1:C34E6CAF3574ABC7AC843FCD48C2102628D2D301
                                                                                                                                                                                                                                          SHA-256:4C1D27951661C7F17368CB657DAFA700434FF36A32CF76A0A2575945CCAA1241
                                                                                                                                                                                                                                          SHA-512:FCDF28D026CD194AE4DF24EA133800EB5C0E46569751BF31E98803D49707F02A63314DB7B9D7A331B52BF5D4BA09F750D891F01AE7AB5ED2B84131453D8112E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_dc0b265e4ef000d8b5b1.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[6726],{41880:function(e,t,n){"use strict";n.r(t);var l=n(67990),r=(n(54913),n(84740)),a=n(32485),c=n.n(a),o=n(25232),s=n(84947),i=n(96983),m=n(81915),u=n(91142),f=n(77553),p=n(57805),E=n.n(p),C=function(){return r.createElement("svg",{className:E().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},r.createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},r.createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),r.createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),r.createElement("g",{fill:"#0A8800"},r.createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),r.createElement("circle",{cx:"24.5",cy:"59.5",r:"1.5"}),r.createElement("circle",{cx:"83",cy:"41",r:"1"}),r.createElement("polygon",{transform:"translate(85.93, 31.1234) rotate(44) translate(-85.93, -31.1234)",points:"85.9300091 33.2409434 83.101582 33.9
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                                          Entropy (8bit):7.807918056894282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:89Lv+/3f0WO52pWhBh08boxSA7Xm+j1iPrMOcGSAbaRMVza6wn:++/qcihoxSeNxKMLqgMVe5
                                                                                                                                                                                                                                          MD5:7DB95C89D33074B11B7AA0D558B70FF9
                                                                                                                                                                                                                                          SHA1:8988FCFCB830ABF883B9BFE2453B282E072D1FF5
                                                                                                                                                                                                                                          SHA-256:45CB18D09E3DF36238EB4AE60B8177CF15913034C0CB5A01326AF720B6748046
                                                                                                                                                                                                                                          SHA-512:3F761AAE360EF8FA4280964692B0C8304B7683B82FBF80CF459D2AE9E2B0BFDA87238171072C96BCBB6CAC6FBE12DF500038EAF07409C75CF455100DD89D1DF7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/35218716-bd3d-4f5a-8877-9771d5140ddd.png.slim.png?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........A..A..ALPH.....p..h..@.8....c ...6".J*.2.`.b!.v.@.....FR....=..'\.3..0.Y..4$B0..QL.,...".Y...S.zB.....(f."r.D....KU.D..b.JfT...R.\"..H..0.*r.F..X.......I......OM...i...,!..X.O.\'0.._...0b..2...Nb.3.T5 ...g.u`.......m....Zo.?>V.q..f..9...*..9b...*...#'.B..}` ......b.@....%... .S.C...e.....r.Y...2..@m.NH..<X8....bF&2...c..h.U.o.UEa..Z;.V6...nu...].=.2.v:..................)..I..i...............q.-u.My.m}....o-...VP8 .........*B.B.>.6.H%.../Q_X...e.(.....Y.%:.....<@?....?.....?...`}..Q..{.......G...O.~.?.?......U...<.Q.?.:.....2Ph.>..(..L_.J......e5..;...e.EU......0@....)..V.A.<..............aj..lZ...SQ...jD..u..AZ..C.h?....|9|02..#6.7$.4J.........*..s.?........_.#.".5...@..~.hM...Z?.+..l3%...(&......#.;w..@...I......%.h@.E......mc.cN.0..4*....*(W<Q..=1.Y.N.#.qIb...:.....1.Y..d......_..^.Fc..hu..D...DT....9....../...X4.../z.D~.k...........~./...m..h...c..W....H_.,...NlT.<.'.......8.3..v].....;.:G.....z..+.`.c.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49680
                                                                                                                                                                                                                                          Entropy (8bit):7.994305189676895
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:a2xUluVQGiaE+QMd7+hMcVa5yhIhQUSHuclHnXvwLSd/uzuz/d62MKD:Ku3JQMofVOclHnXILK/uzuzFn
                                                                                                                                                                                                                                          MD5:8C33D4C1CFB25EEB3AA12248C91D2840
                                                                                                                                                                                                                                          SHA1:87ED11E10E514A964EA345F920D87BD95EB1E610
                                                                                                                                                                                                                                          SHA-256:D5248C29B24C8242F6C38C81F653A03605A570F125A75B3A5C9E5F7746F7F3B5
                                                                                                                                                                                                                                          SHA-512:31B33DEC3ECEB41EA60E9194C2774E5AAC345EF3A6CDB0FEDEFBB3B21E57504BC608D3A96D19FF5473E1BB007121117A761C9775493D97683C024C3CECF22EDB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 (...0....*....>.D.J%..)*Yz. ..gi..{.=..bR..[iN.:....K.x.&.......^.+h.|~NB.(.....}.:[.....~...[...5...#......o.>p.k.'}?....k.k......?.w..s...s.?j.......}.\w.O............_......?......y...../...>....../.........?....?...w.......}.~..#............=......p.......m....s.i.i.Fh...I.....t?/|.....k..L.5..]'.U{...>i.#.....fH.r9F....L..b...2qF.]%.&O..J ._.............U.sn..GB....V..J."..;!v..i..9..9...?...u..7p......%.l...ah.(mC..3Azy.V.|_S..o$..x.z..._6.].>f.%1..}^...-.@..W*..........4.6+..KW#.....Hl.p.4.*.....d.l......!wp..;l....T=.,..C?I..../..-..(...E.|......B.g6u..Ku........3..O....~B.V.+....Q.&".qV,......RB].....yAe....>C..HFkx. U..,`.........3<%..3..qW>...N..p.{Agw...N.kmw#....-.5..Vz.F....l6y..._....h..\.j....r.&..7^zc....sr2...W.<.$..fd-N......k@..4{....+T.B.....~x..H~.S.1....M...w#.$7P.{|.%.........p.....C...:.5P....}5.V.D/H.V...d....J.0...8Q.L.~......2.s2E.`...~.'-....mhq.TMCn/_.q.(_.G...]g.....T<.O..nY...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16611)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16702
                                                                                                                                                                                                                                          Entropy (8bit):5.478762171666891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:3ebhDeV+22BVu+kXcy2PmqEFIX8k0nRAvDmPLL:3Uz2AVu+ScySmPFIX8/nCvqPLL
                                                                                                                                                                                                                                          MD5:0E6E543DDC015103532256EE45AB8665
                                                                                                                                                                                                                                          SHA1:56D2269936B92AFA25F7B5DBD93844516531DC66
                                                                                                                                                                                                                                          SHA-256:D40D916E6145D7EA14C1070A17E3D6FC8317EEB48B8D9B4685A869948342258C
                                                                                                                                                                                                                                          SHA-512:0556BA0289BFDB7F7DC699753E5ECD98BC4732697582549BF7CB791DA2C733BA42A3437B044D064E9C8FC694CBAE50F712CBCEF1D17529DF9E7A0F8F685165D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/dll/assets/js/funWebWidgets/2.4.15.js
                                                                                                                                                                                                                                          Preview:var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,s,f,u,c,d,l,_,p,v,b,h={28642:function(e,t,r){r.r(t),t.default={158:"LocalCouponsPopup",115:"NewSiteOpening",155:"DonateTreeRewardPopup",154:"DonateTreeTriggerPopup",141:"DailyDiscountPopup",145:"CouponBundleClaimPopup",117:"CouponBundlePopup",114:"GotCouponsPopup"}},38280:function(e,t,r){var n={"./px":function(){return r.e(576).then((function(){return function(){return r(49576)}}))},"./widgetsMap":function(){return Promise.resolve().then((function(){return function(){return r(28642)}}))}},o=function(e,t){return r.R=t,t=r.o(n,e)?n[e]():Promise.resolve().then((function(){throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t},i=function(e,t){if(r.S){var n="default",o=r.S[n];if(o&&o!==e)throw new Error("Container initialization failed as it has already been in
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):19534
                                                                                                                                                                                                                                          Entropy (8bit):7.977941030024683
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Cb3keI1jRtv8nCIgr6uXpE/dBkIeX23KKhdtaCWdBT0BeS+lm:CbvI5RC7gr6uq/OZKhdGJ0Be8
                                                                                                                                                                                                                                          MD5:98EA47249FB3596439C19D3DC7E1A248
                                                                                                                                                                                                                                          SHA1:B188A6D14EEDB80BC0F5C9330CD29283C24620DF
                                                                                                                                                                                                                                          SHA-256:83CE34E97DC006C986E2203A18437CD9BB80041574C544F2E1AB7C9D5A4DC0C7
                                                                                                                                                                                                                                          SHA-512:B240047AC29AEE79846F741CF7346415F4659C5548AA06E3B9CF516C9FADE2A0D2DC37A15A4905A64C18D8EDD9BF47692E54DB9C60D849EEF0F32C843535F7DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/b889497f-7743-4ccc-ae5f-950eeac9f6ec.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFFL..WEBPVP8 :L.......*A.H.>.F.L%.."!.)p...en.%........'e...............z.........~...........g./C./.o.?.....?......[.7.........~.~........G........l?.|;.....7...........=u..?......U.[.../.7._.>._...{..........._..9./.7.}t........1.c..\.......?..^......[..>.....?..:~............W.....d......{....N.@.O..77..FO..@.O..77..FO..@.O..7.N...:C........&>....1..t......B.K.....d.b|@.2k.> |.5..>...O...Mv'...&.....Z........<.L}@.!.rc.......P.Hx\........&>....1..t......<.L}@.!.rc...k....1....F6.<|(......X...k.>.cmc..m.x.Q.....1....F6.<k'j8wi.$..pK;......... .iM@.!.rc...m...b.2R..x\...f./.....x...g.2..R...l...^F..h.$......d...3.Pc A2...6..J)...i....n}.\?b..<8.E..L.6.)/.x*.Z.....xR......Z'.. .h.}...g3..3cn.. ....W.H+..%P...tbv...m.&..8..{T.k...4\[..s@..;...xQ.B;...J...RB....N.........3.....u_.0...Qh....e...q{....z....TK.d.6..&.=..Y.....e..m.....^..d..yw$.J.z.X[J\....6.....@:..@:C..k..<.DP.Uc...wJ.r.=.....K|.S.LE......$...u..S._~......d.y...4.[h....B.'.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28873)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):28982
                                                                                                                                                                                                                                          Entropy (8bit):5.533554611328246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:Qkr+ABLtNUNg1Kz/dqgbKzVy7Xkwzcy/+ZcLogw:QPADD1c/yzVQzR9kP
                                                                                                                                                                                                                                          MD5:FAEF41EFB48582D9F56685DFED83C137
                                                                                                                                                                                                                                          SHA1:B77A6596ED6C6E13BE809A8C16B39C9D51620913
                                                                                                                                                                                                                                          SHA-256:4732FD68661166264E707F2550BC5582D003CFAD67DCF99FB49509D31CAFF960
                                                                                                                                                                                                                                          SHA-512:06111934D34104D579FAB346575FB1EC7F5922CF25AF7E012BE2AB399FDCF5FA6297C5B15BD8E6A78453F1D80E69EFF02E567B31389E0E4FA62AA7C1CE86A3E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_4179c2e6a43dae49.js
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_home_2929_bootstraped)return;self.webpackChunkmobile_bg_web_home_2929_bootstraped=!0}var e,t,s,n,r,a,f={},o={};function c(e){var t=o[e];if(void 0!==t)return t.exports;var s=o[e]={id:e,loaded:!1,exports:{}};return f[e].call(s.exports,s,s.exports,c),s.loaded=!0,s.exports}c.m=f,c.c=o,c.amdD=function(){throw new Error("define cannot be used indirect")},c.amdO={},e=[],c.O=function(t,s,n,r){if(!s){var a=1/0;for(u=0;u<e.length;u++){s=e[u][0],n=e[u][1],r=e[u][2];for(var f=!0,o=0;o<s.length;o++)(!1&r||a>=r)&&Object.keys(c.O).every((function(e){return c.O[e](s[o])}))?s.splice(o--,1):(f=!1,r<a&&(a=r));if(f){e.splice(u--,1);var i=n();void 0!==i&&(t=i)}}return t}r=r||0;for(var u=e.length;u>0&&e[u-1][2]>r;u--)e[u]=e[u-1];e[u]=[s,n,r]},c.F={},c.E=function(e){Object.keys(c.F).map((function(t){c.F[t](e)}))},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3924
                                                                                                                                                                                                                                          Entropy (8bit):7.869715278109232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:B5YmMFB1aIUGQ7mH9z0fIHiDFl5Swe5sG7z2:L3MNUGQs50fqyFl5dK2
                                                                                                                                                                                                                                          MD5:FE07B415DB9498AD35516A885F4FBD01
                                                                                                                                                                                                                                          SHA1:F46933F8F42F309EB41CB0FF94E9BCDDA28D4C5F
                                                                                                                                                                                                                                          SHA-256:24D7A0D18C86706EDE7A70E85CCED2C05E7A9873372447AEB6190AAD3BEA1269
                                                                                                                                                                                                                                          SHA-512:5688F0FE25833BA8D8362CF495AE056ABE79A095AE4967F8F5BDE7F69B11F76F216348F435B20973E2D83FCE51B01D576D2538A269B87C07180C99F629451C6A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8X...........L..VP8 l...0e...*..M.?q..]..;3....`..em..:=....Zj.@._..]........\G.../n...o..\.:IBs...E..^.......k..g6.M....r_\.._G.R.m&.X.E.U.M.....}r'...CN^....^.0.....pq}....u.r.95..x.G%\.3...P.9"m...|..8.m.z8h..T..xI.e...J=......|.&rFW...&e.--..f.R......IFL/.a...+.6.....5..o.bU.....8{-TS...4.....>...L.,...y..>......).gs.....yI....T.....<X.Q....{"s..c2...P.Wj.....DG.wx.I..Ca..Z........c.xO..5....T....2.z...l..b.........D4..._..[#...4..}.^.J.>.. ..._.[3d....93...G...p./a.S..?.u..r.1.+z7.ZH.noz.*M. ...Y.......Zr*...X...L..i{...p&..z....g.}r|D....}3.l.....c....T..3l..a./.O. ..Kdc.....]..M....&.U..TPf'...[.....z.}.WU...4{t...k2.I..`6a.)...cL...K.7.X.$.u..L......i.h.R..]lW.c..A?...,Mb....P.x.*.... b....l..w}J/....x.hx.w.]...3j..r.j.0..P.......WQ5.. G.N..........!.(.....hM4....e...D,e?4[p.....h?.}xj.K. n.N.w\(.....F...G...XKjX.I.^.Y.*..x.u...,.nX....>'.:..T.^._...$.....vD.@...V.(.:#...u.*.......Y.;u..h....F..j.....b .V....E
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2094
                                                                                                                                                                                                                                          Entropy (8bit):7.886319696284047
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:EioLvFFsDUXZWmxnI57nUCLtqvwF5wLFA1+ylYHNZORjUYTKTM:dwF8UXZWV57nUCJqcsyl4ZoUWKTM
                                                                                                                                                                                                                                          MD5:9EEE5FC0DFD2B19F336A5B83E5E49126
                                                                                                                                                                                                                                          SHA1:53820DF2C9CE5F525691309FA910F6820E2733B5
                                                                                                                                                                                                                                          SHA-256:45CEE78241E255CC0479F0A241BFFAF6ABD553CE0293CE4DBFEDC7F491948DE4
                                                                                                                                                                                                                                          SHA-512:5267A4B6930443A8C02317162888B3133A97004D05E970B2903CDF1AD907AF371BC8D5DB8A4459206FE799955772F686FCEC6A1C13C8E3C7B9F39C05FFC5DCCA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF&...WEBPVP8X..............ALPHc..../@&m.,5.w*.c...7P.IR.u.(.d. .H........~<.....}......./.....!P/......?7/.u..M 7....l.2.rK...Z1..VP8 ....p(...*....>.H.J.....T9....M.}..K.wg......\..GWr...&oh.`....?.v........./......`...z.}..j.5?r..?s.,. ..R..}z.7*..ie.7....w..d'..L.0....1.....".v..i.~..[.s \{.{.].j:>x...G.+ev.P.p,....t...nhL...Yc...H....w......FQ.y...)....D.(.qp.!.0.....cv...'..q;9.j....saT....\.......d*E2...$]0..c.=p`.@.f.1.W27..,....C..c;*9).N.b....(k...f....1g.[..S...b.....3.*#e.m+!.v..je.D.r..d....8.@.<.%.2.I.d..evy..U..@.o.HJ....a.6.Z).8..<L~.m(5...oe5........y.<.q..8.,..G!.h..........2.o1=LS.V..S.g.._2I......m........./a...1V.... .A.q..v..@...=e.h.Y..B\[@).V7.,.~..... ......A.'..9{.]H...A...r..[..zQ).K. .O.....o.W.0.._.....Qz....8#.Wn.Y._.H=....'k&.NQ.`.e.X.|...o....q.sL-X....k1..d...B.I4...&.g..L.......n.....o....>.C..U.....(>`D.Mg,GS.k..0X.(..f....O.-......4..^M...Al..\"|....../..?.(.....!..z.5PE.e..O...4}c"....B.Ko.'....v:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):972
                                                                                                                                                                                                                                          Entropy (8bit):7.700652942324116
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:07/8lgpsv/CBCsF/7d+htEtreUL9ykt5agdzStO/Vbc:eBe/CBCsFwhtEtR93raglP94
                                                                                                                                                                                                                                          MD5:5F903F322A0E8E09C4F8F9573C4E9A84
                                                                                                                                                                                                                                          SHA1:D60F95754EE00FF9D1AC8DE5C89785D278138AE4
                                                                                                                                                                                                                                          SHA-256:2142FFA79AA28C0689BA704C7FA3A60DDCE68F739016A30AF1F159839E90BCF0
                                                                                                                                                                                                                                          SHA-512:E2ADF62B1A9EEE346F43382365FC6CFF92273583AB3BEC7E598EAAFC56DA0AE4F6E7C7737D07B8D6C704E6D43A9C085C7B8B634580C1E6D409A2543207E83FA0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........;..;..ALPHU....w..m$5.O...@.....3i...!Y..mw...p#.Vj..u...+8..G..Y[....._=.^@D.'.wg.R'?d/......b/ED.hOE}.Oj..H..U...[1...m1:.b..5#. V.Q..*..J.. e.`........E.}.s.}4....9I.5[.^...].$..k.?.w.@..)..1.d.5N..+......`..:..W..g.`.%..I..@..t..5..u....3..&.../P9..).`...l..}@............J`.].....&.f.b...Y..N....=.}.2.0r#"U.\.^-..."!...D...M.#..VP8 H...p....*<.<.>.F.J%."!...X...l.:.../.>...Q~..2.=@m..........f.......H.-n.'.>..Q.y.Q...zm..o=..2.U0.'.c....rB.....<Og.p#.g..T..3...&..9r...G_..H...V.?......jVB.....Nf......(.g.&..G......T........_......._..kMH..-.8......N.Z.s.~ri..i]..b..S4..nu=.T....?34#.W...v.6_..m._.."...w..G.lR..t.<=a......Ib.<....2.^0.u...1.Iu..OAx..!. ....%.16..W..5...v....m.[>....._"..%..A.....b..|...^..d..`.........0..3i...J.[2p.c........{../.? .c....K)........5..hd..X?.+....-.1d.(W.;...?1..C.O..yO....-....nyg9.......3.....".*c..<.h.#.STF..u..V.IA.....U....z...g..7.. \[.@....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16315)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16411
                                                                                                                                                                                                                                          Entropy (8bit):5.431240673048144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:044Bi3ckeq1Ysb5weYH2cef4XhF7n+jOY9aDjVdx2dhRMuaQmi:0+MAH/csiLTGa9CHiux9
                                                                                                                                                                                                                                          MD5:2C9DEF23BD83843C4AF3A12C7185145D
                                                                                                                                                                                                                                          SHA1:F80829F876281FD7CA137A15E11FD73816BFD594
                                                                                                                                                                                                                                          SHA-256:540E52BD31DAC5B76C5804394828E96692956D45E4F45D043B891E0A86544FB1
                                                                                                                                                                                                                                          SHA-512:C56F10AA67EE3D2BA415A197EB3CB4B1CACDD681585DC629D770F849E44BBA98756B232A42C10B0B654B7275D04E2C48CE02DE6FEE843691A13F88991A623C1F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/2541_ccec17becda741021c4d.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[2541],{54402:function(e,t,n){"use strict";n.d(t,{R:function(){return l}});n(15144),n(54913);var r=n(84740),o=n(99300),i=n(29289),a=n(84329),u=n(59428),l=function(e){var t,n,l,c=(0,i.fK)(),s=c.cartGroupVo,d=c.otherParams,f=e||{},m=f.isSidebar,p=f.group||{},v=p.groupId,y=p.groupJumpUrl,w=p.pcSideBarGroupTitle,b=p.groupTitle,g=(0,i.fK)().store||{},O=g.cartController,h=g.originalList,N=(0,r.useMemo)((function(){var e,t,n=(s||{}).groups,r=void 0===n?[]:n;return{diffIdx:(t=0,null==r||r.find((function(e){var n,r;return(null==e?void 0:e.groupId)===v||((null==e?void 0:e.groupType)===u.ws.Temu&&(t+=(null==d||null===(r=d.giftInfoList)||void 0===r?void 0:r.length)||0),t+=(null===(n=O.getIdxs({groupId:null==e?void 0:e.groupId}))||void 0===n?void 0:n.length)||0,!1)})),t||0),goodsList:v&&(null===(e=O.getIdxs({groupId:v}))||void 0===e?void 0:e.map((function(e){return h[e]})))||[]}}),[O,s,v,h,null==d||null===(t=d
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23396
                                                                                                                                                                                                                                          Entropy (8bit):7.987240931521767
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:R88lSB8Cnk78xjMwvNLJnQ1oOm4Yk018oT/mzme2HZocBPDlphq7J8DZCxUtOCrG:R88Kk7oRvNLJnohQk01nuzEocBukkxAe
                                                                                                                                                                                                                                          MD5:ECE8925E1A89A56D6DD44025F139980D
                                                                                                                                                                                                                                          SHA1:325635CA104C5E50207D870DD222BD597826DEE1
                                                                                                                                                                                                                                          SHA-256:591D376C7E9FCA55A5A1659F449EFFDDDBA7A45D212E22E53D8950894B1075FE
                                                                                                                                                                                                                                          SHA-512:82B3D1C81C2680DDA87690957617BA839557A101B41846FC15BF1EF37C0E0D88425CD783AA914F61452D6E75F42C4BE119DE28B488F8DE40422EC3EBE90C9D4C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF\[..WEBPVP8X..............VP8 |Z...8...*....>.H.J.."..w*....in...._....zc2.MM....Y../;.........O...}...[?....._F]..%.........x..y..O......!?A.W.........yN._......k........Q.8g.B...8R.M.n...n.p....$..W.p.,...3.!d.?......'.p.3...j*..M_.p{~<&]."[(.....F.).&.7..G..Z..a.G..0 .t.....X..f.......5K^.....p.,...3E...G...a..}$OY....=|...^.Uy..i9.O!XY7Q.g.B...^....W..w..6.#...-F....Lv.1[.....s._H\W.p.,...G.....l..;..E....>..3..m.H........B...8R...8jnj.g&.L...:&M.?.s.s..`O...-.UK......u....y...s.|(..i.Wd.Ep\.......E"7I..p..8R.M.m.k>C<..~0K...@.o....e.%rFX.b..a9....7..HY7Q....2{Q._.;..x^$7I....\..;.(...&..3).u..p.,....-...-&..J_|...[......,...RT.<$.YHy"X.;L.......p.F.3.d.F.'.z.Y....Z...,L..}....lJvU..D.....%..q.^...L..#.E].T..R.`OP.Oh..[...5$.&..T..,......!q\...S.t...W.F....*8....?...m7.s..0.u.-A'K...{.8.(..0'.9...j.rOq...Sz0...R......Dw#'.....>..1.D..%].U0.7Q.f.......OH.@a:B.q..{...^....=......6...g..i..^ l...~..?...n.@...GK.'.%......0X;h.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):97
                                                                                                                                                                                                                                          Entropy (8bit):4.926944481621816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6pZbGkWgHfQ6u8tkL0:YWQmDZbf/ptkg
                                                                                                                                                                                                                                          MD5:E93B436FB622E20FCBED7D9E980B6370
                                                                                                                                                                                                                                          SHA1:D8D467DAA55980E1F7FE9D519EAB101410A731B4
                                                                                                                                                                                                                                          SHA-256:D1823C327A989ED07808C05C9D6D4ADB5A1055312DF5A9BB1FC8721FAF20C6D7
                                                                                                                                                                                                                                          SHA-512:EB9317E4009E428A7ACC2FF27453B395848BD4AFB35A4841E50F4F7B0E4942DAD51DB9282563D7AC28E31F1C737127D8556AE9467D15D9EAF8B9DC89FEBB4D5D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/phantom/xg/pfb/a3
                                                                                                                                                                                                                                          Preview:{"success":true,"errorCode":200,"errorMsg":"SUCCESS","result":"lSfzLT6J1c6REZgYdAzaKPS4nAkHnapn"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):75894
                                                                                                                                                                                                                                          Entropy (8bit):5.560683473461924
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:JeZKv11rkH1tWAyQOnMFjcEB9kBJ87qCYuDvJphrvBo:JeO1rkVo4Znbm
                                                                                                                                                                                                                                          MD5:155E8ED2E6C374C0EFDD46983E5C342B
                                                                                                                                                                                                                                          SHA1:E108970B1B378FAF5E32AD7633C650EC0E040096
                                                                                                                                                                                                                                          SHA-256:5CE3CAEFF364F4552DEC97AEBFEBD8E0C07D57C8DC6998A057B1019F68438AA0
                                                                                                                                                                                                                                          SHA-512:496B6D09B312AF798592D4395AF5022184DC4352C78CE134364767070575711AC76933F00F4D1A662518127C0CE7D161427769B3567060A005EDB11270D2C7D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/3968_d2f8dd56b6639c29a9e0.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[292],{78735:function(t){var e=self.crypto||self.msCrypto;t.exports=function(t){t=t||21;for(var n="",r=e.getRandomValues(new Uint8Array(t));0<t--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[t]];return n}},18909:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return ta}});var r,o,i=n(11718),a=(n(17482),n(66517),n(20341),["document","100608","string","navigator","length","clientX","force","100590","undefined","clientY","lastIndexOf"]);r=a,o=482,function(t){for(;--t;)r.push(r.shift())}(++o);var u=function(t,e){return a[t-=0]},c=window,x=(0,i.A)(c[u("0x5")])!==u("0xa")?c[u("0x5")]:{},s=(0,i.A)(c[u("0x2")])!==u("0xa")?c[u("0x2")]:{},f={bizSide:"consumer-platform-fe",appId:u("0x3"),testAppId:u("0x9")};function l(t,e){var n=u;if((0,i.A)(t)!==n("0x4")||(0,i.A)(e)!==n("0x4"))return!1;var r=t.length-e[n("0x6")];return r>=0&&t[n("0x1")](e)===r}var d,v,h=["127.0.0.1","webkitR
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23621)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23730
                                                                                                                                                                                                                                          Entropy (8bit):5.396217688658573
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0YtEj5I53VjkRkb32tOROGmQXeN2qUR6O9kPDxlZu3DQ:0Yu+bik6tOzFXeNI684DxPMDQ
                                                                                                                                                                                                                                          MD5:818624A775D08D022A526B0D36FF3B4B
                                                                                                                                                                                                                                          SHA1:2A36144DE410225015ACC1456139EFE19154CAE4
                                                                                                                                                                                                                                          SHA-256:09D706A26E8D2066F346B35B59314146ABEED285CCBE3918254947E3F8995A32
                                                                                                                                                                                                                                          SHA-512:03FE5822C3E505F00F2B6AE98C746A9C9CF41628C0D1082025D6E72EB61B0A1E6793D357F00EFE4AF4BB9E5CD27CE73394FE3605E76D20FFCC3A5288876A1EA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[505],{16749:function(e,t,r){"use strict";r(17482),r(66517);var n=r(11425),o=r(15815),a=r.n(o),i=r(84740),s=r(48799),l=r(25044),c=r(16770),u=r(26474),d=r(76883),p=r(50407),f=r(9113),v=r(83013),m=r(1755),g=r(89566),y=r(56617),w=r(83514),h=10443,b={requireLogin:!1,title:function(e){return(0,w.lW)("full_star",null==e?void 0:e.__req)("title")},pageProperty:{pageName:"5-Star Rated",pageSN:h},metaParams:{page_id:"5-Star Rated",page_type:"ch2"}},A=(r(82586),r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),C=r(59357),x=r(77747),_=r(95815),N=r(5855),O=r(32331),k=r(34224),S=r(33276),E=r(91155),P=(r(20341),r(59821)),I=r(22504),L=r(90758),R=r(44712),j=r(16008);function M(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function B(e){for(var t=1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44234)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):44330
                                                                                                                                                                                                                                          Entropy (8bit):5.4476442980823085
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:pGesC0dj8ClSL9OeRlyHefXbRt6t97F4LXm:YV3jRlSZOeRlfX2X7F4L2
                                                                                                                                                                                                                                          MD5:BE7FEFAD2BD9F96A8A201579008E82DC
                                                                                                                                                                                                                                          SHA1:537F52C21874A87D2538B191C72EB79E451BDB79
                                                                                                                                                                                                                                          SHA-256:1D4813183B4EACC3FB2439FC2B15A975D9CA8E8E15BD69624FFC5BA979CA6676
                                                                                                                                                                                                                                          SHA-512:6D1E14C029D367FF963CD4C8BA73C4A2D0B7A2E4E1CDB3AADDA40CF1FD415E1F766802AA407C230CB3307DCBDC3953C88C0D0CD7235BEE41CB4793E64EB7BC77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/7671_8c83443bf1f5bb95f002.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7671],{90837:function(e){e.exports={wrapper:"mdnrPrzm",circle:"_3jAL0b2j",title:"_3BaNVdah",button:"_14GXrnpY",disableClickButton:"_2ZMNVmRs"}},36423:function(e,t,r){r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(96706);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function a(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?o(Object(r),!0).forEach((function(t){n(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}r(68305);var i="/".concat("w"),u="/gc/(?:[\\w-]+\\/)*[\\w-]+-(?<opt_id>\\d+).html",c={Category:{pagePath:"/w/shopp
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44234)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44330
                                                                                                                                                                                                                                          Entropy (8bit):5.4476442980823085
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:pGesC0dj8ClSL9OeRlyHefXbRt6t97F4LXm:YV3jRlSZOeRlfX2X7F4L2
                                                                                                                                                                                                                                          MD5:BE7FEFAD2BD9F96A8A201579008E82DC
                                                                                                                                                                                                                                          SHA1:537F52C21874A87D2538B191C72EB79E451BDB79
                                                                                                                                                                                                                                          SHA-256:1D4813183B4EACC3FB2439FC2B15A975D9CA8E8E15BD69624FFC5BA979CA6676
                                                                                                                                                                                                                                          SHA-512:6D1E14C029D367FF963CD4C8BA73C4A2D0B7A2E4E1CDB3AADDA40CF1FD415E1F766802AA407C230CB3307DCBDC3953C88C0D0CD7235BEE41CB4793E64EB7BC77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7671],{90837:function(e){e.exports={wrapper:"mdnrPrzm",circle:"_3jAL0b2j",title:"_3BaNVdah",button:"_14GXrnpY",disableClickButton:"_2ZMNVmRs"}},36423:function(e,t,r){r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(96706);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function a(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?o(Object(r),!0).forEach((function(t){n(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}r(68305);var i="/".concat("w"),u="/gc/(?:[\\w-]+\\/)*[\\w-]+-(?<opt_id>\\d+).html",c={Category:{pagePath:"/w/shopp
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):706
                                                                                                                                                                                                                                          Entropy (8bit):7.520642380831352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:SOgjnwOjuVnGXlcouTIvLlz24BqBh00sEETRsyimEDtfBCyZuY6l01hyhUoYFQBo:dgE39AeevRLB6a0IRlil1BNvI012UzY0
                                                                                                                                                                                                                                          MD5:32619C1653681B94191DCEA393FD6BDA
                                                                                                                                                                                                                                          SHA1:DEBE7A5A228AEB2B123951FCE2613D5305A29C0E
                                                                                                                                                                                                                                          SHA-256:2B155056E3ABAE89C516AEF85F123A125ED10DDD9440BECE2848C8DC305D9F81
                                                                                                                                                                                                                                          SHA-512:026A0E616D7609AFC724993086E37BB0DD419BAAEA51E0EA2E075F7078A5A3A6C9E05EFE217186AD0EBEDFB7530F61DB7537C16CC8675EA1B3676A10EA501BD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1eac59c357/1ba5d3d9-139c-4cbb-9a05-5cadc94a2bf5.png?imageView2/2/w/100/q/60/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........G..G..ALPH8......m.7wl..v..m.m..f......{...:u.......^6......n...Y.OTv....1..........q...L.+.k.-!./.....^.h.F..$..,iN=o..7{..H[..........R~.5.b..j..B=..qd..39.......8.X}.s...._.v...0.pR.j....~..Z.....3M.XL......5=cA.......Q.m........q.|..k..`y....y!...qM.........$0.0...;.X.$.%<....`x9.<.......Y#...]K.n{...>...3T.]..........=..SM......{..`....-y\D.[..d......<.."...A...u:.$!*jQ......J...e.l".F\x,F4...Fb........w.1........'+U.+...J+ ..B.\...U.-$G}We..7T.<.T.[..4^...<(i.E...P.t....P._..kAP....M6P..8..P.xP!..p.1.P.Ts..v.....o...~M....g].B.........k.VP8 \...P....*H.H.>.4.G.#"!4h....i..ukp...`..S.....?#<..Gp...QE..z......................"./...?...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1332
                                                                                                                                                                                                                                          Entropy (8bit):7.819007289833643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cJwYkdx5nflwmQVGkxjyeQhluwuW6jyCCb0/3kEZ+DbZE:cJwYSvkVnydewujyC3BZb
                                                                                                                                                                                                                                          MD5:89FDD33E7F98A02DBBFFB01D811EDEC1
                                                                                                                                                                                                                                          SHA1:D8FD15F5A0DC0E9E914D034B56ADF8B97E5DEE43
                                                                                                                                                                                                                                          SHA-256:851582C280D1C66646F6C1E76E71B4B54F5BD0D7FF43419C8BEE199656ADA5A8
                                                                                                                                                                                                                                          SHA-512:7FAEAF9B8F97AA6BF7342221A29A7AAD6E6367997561FB4F33A412C889FD46732B9DD49725EEF52EE7370B4C60CF83628D17F875D8E8E61845C98259E3742A8F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/28a227c9-37e6-4a82-b23b-0ad7814feed1.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF,...WEBPVP8X...........Q..ALPHa....O...$h..o%.......6..&.m[.O..O.y.^.,1.t ...GCD.'.....,.Y..M..H..V|.|Z....C>.|.@:=.n:.u....M....VP8 ....P....*..R.>.>.H....'x.....e.w..$N$.....?./8.].%]W?..x.../.^......?.}.s.....}..y}.c.+._.N.')..(k}.Z....g..!p.z..Zd....+..r..j.M.FY......e?..4YD.s2...&..v.U.....W.L,.....,d.^.^1.".*./<.....77.?..AEa.....N.0..lw:...j. b........b.c^....m*..]j~.........?....."..I$G.s1.r......y...q...|z1.v;........{...'.@.....%..!...1..f.^....(s.d.........*..X...&...q..6.......^...=*$.`'zV.7E.y..X...E7...S&.r.1o......[..l.f`.l......A.(<..Tr...vbF.G.,fFAEg.._\.........&..[.;af[..q..]1.v..t...iX$./..8~...L..?-......N..G9.*...|.j..mH..$.i...O.M5..B...Z?Mp......&.`8..u..qaBCU.5.../\#...jm..]U...Ok....*.{.F...?....-B../.;..Q..].a;..*.:.......X..b;.....G.>.^..i{..u:.+..w.;y..l...N.'.~Gu.........x....X/.Z..0..F|....IG.iy..y....RE+qN+......RE.....!.u)........2.)+/.^qrB&~...3....._w...f..>......^..R...i....K.9nr+i$.~.-.... .A.E..R.+R.6..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4964
                                                                                                                                                                                                                                          Entropy (8bit):7.905599873332245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NXsby5OMYDqp85bRJnDHk0IqQ+rt3PWgXa4uMrklV0hxManMMS+ShgUIXEF:oKOMQ+1u/uPlVUNMn/AUF
                                                                                                                                                                                                                                          MD5:0ECA3419E993FF67D4A7933B0E1EF82E
                                                                                                                                                                                                                                          SHA1:EE6E3DE33C134BBA51F3209ACA10A73774AD1F9B
                                                                                                                                                                                                                                          SHA-256:C26EA217103CA12F6BB574D0FABBF5C92921B93F30518F25BD6489E77E4C36BB
                                                                                                                                                                                                                                          SHA-512:6F0F303D460CBD6B19433EA661D6F1FC20677A424DC31399B83FF09F5FCB7FBF444A60E14C364106FEC407D7AFEA39C42C2279221C80C8D069DA509FF0F82F5E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF\...WEBPVP8X..............VP8 |...0u...*....?q..Y4.'4..+...ck.=..:k.N...G.3...._~..&...w'.../..W_.F..}.......~..G._RN....E..K.h.'..>sw~...V#....q..dO..|.....7.. ).A..X........!v!;..i.{.....|...k...^|..F[3..`1.9....t..Vl.`..i...&.s....z~0..i&..l..........6...M...U.\q8....-..i...)X....9........>...s...1...`..u3..~cSe.n%.g.^.L.<...>.^n`V..."..].i.....U.[._E...\.s.F.{..X.(.H.z[.......u...A..X..........Z....X.....}....\.i!Y!.$.u..........dWeVh...v..T........_w.....Ub.M6.a..;....k..^..O.1..;.JQ...@..~R5.....[s..7.(~4Z.#m.`.|...C2u...U.9....S."K.C.Zd...+E....w...{.W]M.GH....t.....mO........@uas....\...z.z....Z....).w.3.6.fc|.\.h3!.~........dn...z.c.....2......h.r#.n...Um..?`k2...R'...,.......o.......!.\j..70.)/b\..#%..47,..D6.._...!.."...#.h..uGt...jC|y.RQ.g..0.....yM....`U.......?.%.k:.cz#[2....l.....m.....]...T?...$h.....Qnz&...i0....j......"v).....k..X.{.e.z'..4..R._.lZk;. F.W.Fos..........h_."...:.d..`>...G\...;...........f'....9
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50891)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):51025
                                                                                                                                                                                                                                          Entropy (8bit):5.148633863282416
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0Q3676gUmqMYzQjK5w1llDE0CNWRgxkQAsQeIsH0PxRclKQVkGNOu:T0fUmqMFjK5w1llDoIgBAzG0PnLGNv
                                                                                                                                                                                                                                          MD5:A29C8DE337AA6C9C539097B620FADACC
                                                                                                                                                                                                                                          SHA1:D803E89C9D1C205FDE34454B04CFC44EBBA2FC81
                                                                                                                                                                                                                                          SHA-256:D5DF5606E1927897C5B34830310FE7C9EF70A664B600EF5F0837B5B52892D76B
                                                                                                                                                                                                                                          SHA-512:994BBFBC6712A79DAFD55E28286AAEC46CB3FDB47658EF86485BBFCF56EDA01D7A4CF82D10BB14511D7D32991D66E45C9765F173952D70FA8BE0C60CD25C4E1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_f08b391236a40bcb604f.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[8544],{91613:function(e,i,a){"use strict";a.r(i),a.d(i,{default:function(){return Ve}});var t=a(30558),r=a(30521),n=(a(15144),a(54913),a(84740)),o=a(32485),l=a.n(o),s=a(66476),c=a(55218),u=a(80995),p=a(67990),m=a(26747),d=a(12634),g=a(76455),h=a(65951),b=a(84329),f=["children","linkUrl","seoLinkUrl","pageElSn","trackingInfo"],v=["children","data","trackingInfo"],y=(0,n.memo)((function(e){var i=e.children,a=e.linkUrl,t=e.seoLinkUrl,r=e.pageElSn,o=e.trackingInfo,l=(0,m.A)(e,f),s=(0,n.useMemo)((function(){return(0,b.YU)(t||a)}),[t,a]),c=(0,n.useCallback)((function(e){var i=(0,d.rE)({refer_page_el_sn:r},e);i&&(0,b.MJ)(i)}),[r]);return n.createElement(h.Rp,{page_el_sn:r,others:o},n.createElement(g.Ay,(0,p.A)({url:s,jumpUrl:s,seoUrl:t},l,{onClick:c}),i))})),k=(0,n.memo)((function(e){var i=e.children,a=e.data,t=e.trackingInfo,r=(0,m.A)(e,v),o=a.optId,l=a.linkUrl,s=a.seoLinkUrl;return n.createElement(y,(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14889)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15002
                                                                                                                                                                                                                                          Entropy (8bit):5.5253222668980735
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dheQHaUNZfFgZcNrxb8BnEykxVrCGkkmnRid7icsS9:He49F+mNb8BEy2mGkJnQdWcsS9
                                                                                                                                                                                                                                          MD5:44C8FACE32350FFAFD1E93122C478067
                                                                                                                                                                                                                                          SHA1:A603676CC2EF0877DADDD711635435C406434C56
                                                                                                                                                                                                                                          SHA-256:826393F11FA785F76DF6569BD51E2C9AE900283AC2943DF80E530B566A1A5504
                                                                                                                                                                                                                                          SHA-512:7819C026650FCC1F843D0E1934205249AC4F1BE3D4B439F19A9DDEF078C8EC08F479A0ADCFE4E5A64FF3AB3F9B775E918C90763181C9793DAAF8E3B36991E969
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_web_channel_2929_bootstraped)return;self.webpackChunkmobile_bg_web_channel_2929_bootstraped=!0}var e,t,r,n,s={},a={};function o(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={id:e,loaded:!1,exports:{}};return s[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=s,o.amdD=function(){throw new Error("define cannot be used indirect")},o.amdO={},e=[],o.O=function(t,r,n,s){if(!r){var a=1/0;for(d=0;d<e.length;d++){r=e[d][0],n=e[d][1],s=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&s||a>=s)&&Object.keys(o.O).every((function(e){return o.O[e](r[c])}))?r.splice(c--,1):(i=!1,s<a&&(a=s));if(i){e.splice(d--,1);var f=n();void 0!==f&&(t=f)}}return t}s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[r,n,s]},o.F={},o.E=function(e){Object.keys(o.F).map((function(t){o.F[t](e)}))},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,{a:t}),t},r=O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):706
                                                                                                                                                                                                                                          Entropy (8bit):7.520642380831352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:SOgjnwOjuVnGXlcouTIvLlz24BqBh00sEETRsyimEDtfBCyZuY6l01hyhUoYFQBo:dgE39AeevRLB6a0IRlil1BNvI012UzY0
                                                                                                                                                                                                                                          MD5:32619C1653681B94191DCEA393FD6BDA
                                                                                                                                                                                                                                          SHA1:DEBE7A5A228AEB2B123951FCE2613D5305A29C0E
                                                                                                                                                                                                                                          SHA-256:2B155056E3ABAE89C516AEF85F123A125ED10DDD9440BECE2848C8DC305D9F81
                                                                                                                                                                                                                                          SHA-512:026A0E616D7609AFC724993086E37BB0DD419BAAEA51E0EA2E075F7078A5A3A6C9E05EFE217186AD0EBEDFB7530F61DB7537C16CC8675EA1B3676A10EA501BD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........G..G..ALPH8......m.7wl..v..m.m..f......{...:u.......^6......n...Y.OTv....1..........q...L.+.k.-!./.....^.h.F..$..,iN=o..7{..H[..........R~.5.b..j..B=..qd..39.......8.X}.s...._.v...0.pR.j....~..Z.....3M.XL......5=cA.......Q.m........q.|..k..`y....y!...qM.........$0.0...;.X.$.%<....`x9.<.......Y#...]K.n{...>...3T.]..........=..SM......{..`....-y\D.[..d......<.."...A...u:.$!*jQ......J...e.l".F\x,F4...Fb........w.1........'+U.+...J+ ..B.\...U.-$G}We..7T.<.T.[..4^...<(i.E...P.t....P._..kAP....M6P..8..P.xP!..p.1.P.Ts..v.....o...~M....g].B.........k.VP8 \...P....*H.H.>.4.G.#"!4h....i..ukp...`..S.....?#<..Gp...QE..z......................"./...?...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):73272
                                                                                                                                                                                                                                          Entropy (8bit):5.35131131187747
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:YNU4Jht+O0N5mBy7YYlCgSG/IKf8pM/XY+7RxkV+rjjgIyKcbD+JVY+9ZEdH3IPF:YfgqBgMKf6QryTGc3ti
                                                                                                                                                                                                                                          MD5:A143CE545A577C00639715E5742A79ED
                                                                                                                                                                                                                                          SHA1:7B9EC9E29C369C8C03957221945020858BEAC01D
                                                                                                                                                                                                                                          SHA-256:4E9E40A8EBA3A6B5F9A167219F456105B057462195194DBEF28DDC784D77B64B
                                                                                                                                                                                                                                          SHA-512:7C44BFD272BC1E17EF5C837F3D8FBAC432DAFB9832012FFFEFB1C167247DFE4BB9B51095C721141FC6D186495FA4956C762C8BF678B14EA7B6EF2F2BA7AEA339
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[5598],{20426:function(e){var t=Object.prototype.hasOwnProperty;e.exports=function(e,r){return null!=e&&t.call(e,r)}},61448:function(e,t,r){var n=r(20426),i=r(49326);e.exports=function(e,t){return null!=e&&i(e,t,n)}},92297:function(e,t,r){var n=r(9325).isFinite;e.exports=function(e){return"number"==typeof e&&n(e)}},26042:function(e){e.exports={icon:"zlUftCid"}},82338:function(e){e.exports={icon:"_2E9eF9r5"}},99501:function(e){e.exports={wrap:"_1BuCgev-",active:"UCK2cqPT"}},55573:function(e){e.exports={horizonTalFiltersWrap:"_1-EUeDT3",pageSplide:"_3j5VoB7b",track:"_3IApaSl9",arrow:"_1yFtAeN8",pre:"-IKWZdy_",nxt:"o7j3XJhC",li:"SD0guxyu",hasSelectedChildren:"_3is8Lbim",actFilterItem:"_2XV0UgZ_",isActive:"_1PRh2xmy",downArrow:"BzLpWjYK",button:"FV_bzeK7",inner:"m4zQ2npu",content:"_26K16CHx",upArrow:"_15JNFano",filterIcon:"nEzTrJ1f",downList:"_3MwMeP2Q",bottom:"_28AyIH0i",sortDownList:"_1jcCzFn7",sortListUl
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1354
                                                                                                                                                                                                                                          Entropy (8bit):7.831051689818082
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:OFa67PHlEi1iZAKCd+QQ7vtVjuI+1lw48Lt1G+9hv6ceRgNHRsCvHl:Of7PHlJiZAKfRVX+pYG+9hv5eR8HRnvF
                                                                                                                                                                                                                                          MD5:8C38E6F6935BC602AC2E09FAFF75D4DB
                                                                                                                                                                                                                                          SHA1:8E19B93EC9687B8BDA6A13E447ED0A806329B8A3
                                                                                                                                                                                                                                          SHA-256:C85811F60A2AA3B013E49598B9ED8BFCF33DD0E74F49B0B264D6496C003E546A
                                                                                                                                                                                                                                          SHA-512:338487A3B9C63F1BD3B1F93E8A52720298DD2C5A564D0178840FC44878746B88F74468087F5652685640F5D74B61DAC7A18ABF346817D1D2B4CC8058201EC539
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/999f5aa8-3eef-421a-a9b0-0e5ae0c10277.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFB...WEBPVP8X........Y..Y..ALPH.....g....6...[..DJD.p.y.o...H...9.A}.....*L.GF238...b.<...*p.9.2...3p.HQr.8.7..T...3.lL6.H..#.u.QK...U..vyZ..}v....^....2,.4"......$..d#....K.V..!.L.....4l...Oa..l...J...`+.AF......[...?./2.e.8.2 N...q;_.....,...0..5..{@.D.@.~m.....Q............Bi{....e......-........,x.?................;.........l..2....p..n..M*.....p..F.p(..-l..GDp...Zp`.Gq+.......49(...%.T..;.Y.P.)o.B...H..!.C..+.!.../#.....4f...I...F..Y:z...9!VP8 ^...P....*Z.Z.>.8.G.#..2.....d.p...-.....i.m.c.c&6.y..k.FcR~..+.]Y/.[...b...mH1.w..G"...!....ua.r.!...v...I...=....j.P.K...(.....CE.h..k.'5@.B/9.z.Qp{R.v9h..?.~........W..<.v".....9yp........)..$nJ...Ey....Q.S....>..\..H..;...T.?....H."$..p.....AS?.fo.....?.`.)...ErJA-.+F...YP.B3.i.?...z..&.!Q.m ..R.%.....N2...k.q...m"..f$..\.~B.;..b.pJ...T2...j.<./Z...2vz*..S...]..T...>.c....J.^...u.:.......N.id@k....HA......a.....S.4....X...#u..3r.I~.]....p..q..7....e....d.........q....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1480
                                                                                                                                                                                                                                          Entropy (8bit):7.839783998232343
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mRXkPkE/K+S7AjhAmvvNyVpcSOa+vFeIYALJL/uFT2AUX9Jmmn/y:QkPkuZaAjhAmnNmcvFSANul24i/y
                                                                                                                                                                                                                                          MD5:9FF7602EAE44996778C126EA7D25AA46
                                                                                                                                                                                                                                          SHA1:5D9818AE6A7DFFBD6B98E7CFB12AA10311A3EC30
                                                                                                                                                                                                                                          SHA-256:3516C68B786846072A14F45DEFF5AD051387259019C741F88D26F063D53DB3E5
                                                                                                                                                                                                                                          SHA-512:8B26B1F543AA0DCA0746F7C083DC852D66262C2FC4403073947380BD11E3501E10986A38249FE07774FED4B1446F073A6C3558FB803EE35CBA97378C4E09BAE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/openingemail/flags/e9c2ade0-f09a-40d3-80c8-925fd5ed1ba8.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH;......m..F`.B.H.c.-..Y...[....mA.kPp...y4..d...@..8.\........Y.?...N...!.. k...._......Qm..h.......Zb.......6......J.f...l,.f{.Ep*....G...Q.i..H....c>.Tu...T_h.f..<f.J..V.;......4......D..je.}(.Bo.8....t...j!....W.. ...x&...US..{.'@....i.._D...g..0..*....u.!...8.(..q5..cI.....R....o.iC..L..f....K73z.>.K[nBp.hw...p=0`{@.......8.....dv<.4..D...8*..G?.'.2@wU..N...W.*.]...M.u..<...N..F...@|...a d.......t.?.......d....^.#7. .af.q.j.`..9.k...:4..-..........+..k....U`..(|.{....;..G ...'...8...y...-...~F.)O8g....<.!.my.5.!...X...o...!..Q..w.._w.%.".VP8 ^...p....*0.0.>.>.I%.".#.....l..2.?..So.7..p..O..{...>|.gO..7........}./lv<..?......._`...~Ff...^8..c.A]...pw.n../...|w..*....0.v.....y.6..>.:J...6...?{X..~..j,..0.=26....n=.8&}.&....]r........*).....BRF..=..fo|=K.l.7.<.adL.l..z..d>.<.^{f.R.y..pj24..s\V..+.}.As.]. ....YsV..P.T.G.k..+...e..kK.cE..n.S..n .5.O....Y..(.Bh..q.B.l.......CL)...o.9..Vm.._...l.x..~}...B..k.AE.B.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3882
                                                                                                                                                                                                                                          Entropy (8bit):7.947590614729454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RHk/0lNh3+lfhlV230np6n+0tLrRiG11E3OoYdBG3krQe:RH80hOthz230np6HXRiG1ogDykrQe
                                                                                                                                                                                                                                          MD5:0A9EA5E50D749BB8141D5FAD7D1B834C
                                                                                                                                                                                                                                          SHA1:B00BD085187A2BE0D2CF73049DF1C5F733A0E53D
                                                                                                                                                                                                                                          SHA-256:6260D694173490E4ACF2680E5622327CEF5F25EE1783FEA6F0A395F5A56A313A
                                                                                                                                                                                                                                          SHA-512:2AF5F6F087D512454C00AF80B028B2779F721E310267D88C1B574921BB22FC3BB5CD2B0D845F2356F06EF00E9229C32E9AB15008D178DDA5BD5561BC05A0F37C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8X..............ALPHj....?@$...$.$M2LD..........` EB]{".....^.......O.p._r;.8~.GtY<.._~..l..W..J ........@(.\".E..N@wY<.p.7.8.hv..VP8 ....0D...*....>.>.I%."!%..P...@.....;./.....-.Y...4.n.K.S._.'8.0.........g}..s.....+.s.W.S...S.;..#..1....?.w..7...?y...=._Nz..o......n._.^..-...?)..............x........._....o........N.......o.7...........{....x..8JX..tV...G.-[e...f.f4.%.......TZ/.Vb....s.j.t./T(d...CFc$...\.....QA..X.....{......D..E.i.!o.+...Q]..<.f....1gN.d..z.....L~.C.>S...W.;...l.$.D.b.0.N(._....i...Z.Q.?..0%.O...|..5'sX.....R......2...o..\.......?...w.!..g...".#a...w.m.....Y>.*..hK..U.0. 09...y..A....8DNH...!.f.P.YMxC....i.&..0Mt....<......m.q...}......[i.T-...........Ey>o..F..3.DIl..C..U....0F.0L..I.......u..b...W...+)...%3m....RR......g.........k~pY(.<.M%.]..g.)<H..fnJ1........2.jp)....jX....Eh...G&.E.{...c..v5.ky.aF....}......K..<M.WD.v._.l.0..+8..|.J...].2..#ge..Y`KC.......S.p%..A(..8-2_f.t .".g...A.l|.|.........*m.k....I...P.8..2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):568
                                                                                                                                                                                                                                          Entropy (8bit):7.444657878464715
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:A5OfbmbiKPdsqk7aSHoxCHSCexvC+W5FSR6hea2c7ePYHHYTTEdU:7fSbBKqtSHoJxKuA4ahygH4TYdU
                                                                                                                                                                                                                                          MD5:CB426E3C5F9F8E91C09F1884728D4034
                                                                                                                                                                                                                                          SHA1:416EEEB72F37888BEC87DCFE222FB2ED06464D55
                                                                                                                                                                                                                                          SHA-256:7B4A99E8063027B9BACD53E6342C22D7695D71D73EC3D4B63635C21F7F2B426F
                                                                                                                                                                                                                                          SHA-512:D023388EAEE5761F403238309DF547CF7198C3C989FE61948C776712E2218A4E3CBCCD11D65D05AA4E49E99C7DE54A80A547E829668295B37BBAF0E70BC977EB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF0...WEBPVP8X........G..G..ALPH.......m.19.`m#.....e.9i'...Uag'...m..\....=.z....i..............Ia?.E?..h.o...:....H8.4........9s...a.v.D0_.M.z..2......3%....;YY.*.....X.p5.k6..$.<.0[.E.[.$\.....3........EF..=.E...X..8........h:.l...g5]...Y.\m.e....v.....QT..`...zx.7......d/.T;.L..M.w.`....RO#..S..\...`.(......c.....[.F.."... w..!..,i.j....,.m..j.^..~..7..^5T....q..-C.q.:..l3:...'.NU8.$...>.E.;...F<.E.....y!2`..W..b...>..0$...VP8 j........*H.H.>y..G....9.....i........|E.$......1'Z....x....>..>.....X.-......v?....c?.F.w.......[.....'....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):141132
                                                                                                                                                                                                                                          Entropy (8bit):5.459161118253885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:YZ+PpkPnQjevl3Gtdel9PMpjpFFFQWI6HUW9KJHbvbXe:YieBcdEMBNSWVCbXe
                                                                                                                                                                                                                                          MD5:CE9A9012B4B5033734D33C4012853CCA
                                                                                                                                                                                                                                          SHA1:2AE89157F98D6664113179DFF29C376A010056C0
                                                                                                                                                                                                                                          SHA-256:F80B80305E94557D13D48D1432494F69185643686FC59E28A3DC09FB22B41CD9
                                                                                                                                                                                                                                          SHA-512:A9D5F4DF703F457EF29A8D7419719BE77CB60DCB26F6018F18B210CF717774A5A08F01BBF257943D8E08FE1C748ABD3B2DC1D01ABFBBCA7E0D0D21B8BC34E6F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3820],{98023:function(e,t,n){var r=n(72552),a=n(40346);e.exports=function(e){return"number"==typeof e||a(e)&&"[object Number]"==r(e)}},17868:function(e){e.exports={listEnd:"_2zi6ONLB"}},2995:function(e){e.exports={loading:"_189QS_d2",icon:"_307v4NtJ",text:"_2MjjxbwG"}},67879:function(e){e.exports={wrap:"_326akQNR",childHide:"_3-7yYlix"}},29557:function(e){e.exports={bg:"_3G5JytKi"}},70275:function(e){e.exports={listViewLoading:"_2OcYm7Bt",btn:"_2HZ2sqHN",box:"_1tkJuY5V",loadingBox:"_2L8nxI_v",ios:"_3D8xZkxa"}},75897:function(e){e.exports={line:"_1siYvn-D"}},26174:function(e){e.exports={wrap:"_1OtN5KPq",title:"_2-FrTD6j",content:"_55ZK0RSV",tips:"_2l0VbACn","cancel-reason":"_3HTgz7yD","reason-list":"_1Qme_YNS",radio:"_2aQmXxIE","cancel-btn-wrapper":"A2ID0eYB","cancel-confirm":"_3PG7rAMV",textWrap:"_2yA8Hw9z",reviewTextarea:"_2T9D7GKd",showReviewTextarea:"yAwQgXvr"}},16118:function(e){e.exports={tips:"_2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33568)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33695
                                                                                                                                                                                                                                          Entropy (8bit):5.428504496651617
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:cRlPcQLoN6QzET7g07T/aH8bem9oFMYlSKN+BCcnYREhpDFpQ2j:cRlPLoN9zET7xnacyrFM81N+TnYCfDFx
                                                                                                                                                                                                                                          MD5:C13EACB8FA357D88A48FCEF60DE8D6D3
                                                                                                                                                                                                                                          SHA1:6149F74D1502E136F6F0155E7A1CE60EF754CC1C
                                                                                                                                                                                                                                          SHA-256:266228F89C1A16582830A73468E4A0DE887E4D27791D654D6A6453B83A4F4DAD
                                                                                                                                                                                                                                          SHA-512:64075988192F7F9A038CD126ED764988B5FCBBB9C2385F72671CA74CCA43A1F3323A134E1C7FD26931C6928CDAA3DC6F9F8819C4091FAEB2F117A545C68E793A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_f442352c52a1c376bb52.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[6903],{59659:function(e){e.exports={appStoreIcons:"appStoreIcons-2rM4e",iconList:"iconList-2gkkG",iconItem:"iconItem-2RK3i",icon:"icon-2kspQ",darkIcon:"darkIcon-2T5XE",desc:"desc-3_mxJ",subTitle:"subTitle-2nJxs",title:"title-PFnDM"}},73227:function(e){e.exports={smsModal:"smsModal-3TAuk",modalCloseIcon:"modalCloseIcon-CXGIK",closeIcon:"closeIcon-1X4H7",modalMain:"modalMain-KdQbi",modalSMS:"modalSMS-3gghL",smsHeader:"smsHeader-EXkR6",smsHeaderEmage:"smsHeaderEmage-3FUPp",giftCardWorth:"giftCardWorth-385-9",giftCardWorthUnit:"giftCardWorthUnit-1fW_z",giftCardTips:"giftCardTips-n_hML",qrV1Tip:"qrV1Tip-1TiEQ",pcDownloadPwaBody:"pcDownloadPwaBody-2xUuP",showAppStoreIcons:"showAppStoreIcons-2WBIm"}},79775:function(e){e.exports={pcDownloadIntroQrCode:"pcDownloadIntroQrCode-17rMG",qrCodeImage:"qrCodeImage-2hu8i",qrCodeInfo:"qrCodeInfo-3_H3G",qrCode:"qrCode-3x3Sd",phoneLogo:"phoneLogo-2oE2W",temuLogo:"temuL
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23912
                                                                                                                                                                                                                                          Entropy (8bit):7.984500431627254
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mutwxqOe5TG7Qr6iCmvO5fRyX+63VZBBslW6yFXa89zOY0cWHHaMUyh0PI+04Qx0:Btq2i7QRXOz63VZXszyFD1lWHHaMTOAm
                                                                                                                                                                                                                                          MD5:42054B4B698E8C5C6DB8C1CC2094B8E8
                                                                                                                                                                                                                                          SHA1:B959AE65AB7F448491B2A3ED82F5EE72EEBED5D7
                                                                                                                                                                                                                                          SHA-256:512E551CF4820BE6C1D07F0643BDCE0BCAB828C54F7A2CC292A450B62770C458
                                                                                                                                                                                                                                          SHA-512:BC073156027C511648BB71D7B96A16B46F1E1EE57995CB95003253AB893ECDA0B7CE008CFA21C0F90B4AEBD95614D45EDA6A608EAA1E4CC6F770ACC56D6D0A90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF`]..WEBPVP8 T].......*....>.B.K%.2*$......gn..^...._?..........^_.t.J!S.jI.q....h..._..."..........c..6<....%....8..h....c............ig......O._......=.:......m...{.?....Tj.K........H.......~...Q.............K.C.._..^....k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Oa.i...#..)...H....'.....q..~v...H...'..x.....z..}m........t.....<C.)...E..l......?v.2.u...G...|...W.....<%jS..|6d&...=.{K14p...P.v..2.o6......$`.H.}.8..Z+?.#......_{..n.G...A.M.......$\c.e.........X?;~|D.kp...f<y.P_Ep.Xu>.......tIw.:r{.^K.!.......g.cp.;Z.6..........8}..b..hy.i=^..A.........Kh>O.>.Bz..N.0?.x....p..(....gH.i.|..!...i.9.d..s....;0.......?...8...h.[.c.......h..1........d...v4..U&n....{.._x..f..ktxa?......GO.N........'......}.X/....a...O(..k.?.q.o...|%@O..Zz..6....5\xR....m....x?.]...%...~43b..h.5a.5+..0.. .....p.J.tFF.<.1..[G..k"..tx...%..|.8...x....xB..~[..Aa..Z.m..........8....)....D.[..K.z...5....^Q...u.=[..K...`..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x78, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2302
                                                                                                                                                                                                                                          Entropy (8bit):7.926575328251739
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Qh7jhZ+/HMF8/VSH4VEYnp8kqsfHK+VK7Cy+JH2:2n+/DS3oksCqK7z42
                                                                                                                                                                                                                                          MD5:9C246F887C27090D87256EF91647AA0F
                                                                                                                                                                                                                                          SHA1:0D69DD11D5EF70B55194EC1949320F27BE911D33
                                                                                                                                                                                                                                          SHA-256:6393AB90022328B0FBDAB0E463DD182B94F7B4FD8784D921C869B2BD10197134
                                                                                                                                                                                                                                          SHA-512:2DD906E2F51CE300960FD1DE67BEEC11AFCE71234B1AF9B7011D865A4C71F26AD3ABA6C58CE57CA1383B48696370AB01F2AC8B0A0D135BA95E09E1DC10388121
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/19ce3d11-c054-42be-b798-f08d948a00fc.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....P>...*..N.>.B.J%..!.s.P...gkf.........~:.~.R.+t.{...L..p...o.....#..,....?..W....n>.Y)..A.8'..3.\e. ..&.(.....@.~^.2.......,.....6&....U(.9.?..>.....z...>.q..u!.T4..T...(w.@.%x........+...V...2.......FG...../f.....V.$K}....>]..(/.w&./..j[B..L.9.y|=[.(..e..u...f..*.(.Jp.P..H]....&........z=.zg..A..}.G~El..6c...;.P..M.;....+..0y.....Azz.".r./*..+%.R...<_.`.AN.~..xB.."l....N.....}.o..@.)x.J.l=.w...s.%.._..J.=UlQ.Q.3=/.....+.....a..-!.I 4...u.tE.(..<......y!...LGJ#....wW......TX@....>?...~..V......Z..tyw..|F..2.......P.....D.r84,.Z.Y.l..i.....cF.N.k..t.b[....k.J.....M.lu....$Mi..ZR.x..F|.o,.S.0R.Q@..#.J...`..s.JK.?...s"....S....o..%.n...._.i..r...d.1... W&+............2...;.+.P.@...^...Z i~.f.QS..8.v.....).-C.5....1.....X.'...P8.L...z......P...]K)-....R..\-3w..8.\.z...Q...f.m.J.d.`..h.....P.f5J..X.....ziW.i.@'...8.&.H.,.$......6c..Y.......Tj.<........p..!..^.'(...^7.-......1'.(c....h.gLQ;....1....`/.7#<..Hu1.0..%.Z..X2-{o
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23257
                                                                                                                                                                                                                                          Entropy (8bit):5.048689550359416
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:2DwLv0d9F9S988c53nICHEhVEzY0l2L7c1cMVa6p6W0nFT0:26cMs53n7HiEzyc1cOTpL
                                                                                                                                                                                                                                          MD5:E1B5F5118B022DF8EF9D6D615FBA4C7D
                                                                                                                                                                                                                                          SHA1:EBA9A6F531B3331692F3B93CEA4ED2EAE1BC55C7
                                                                                                                                                                                                                                          SHA-256:59F2CE34ED37AFCF477DB0768D9864B63867097986A60834310C5C8FF6997A7B
                                                                                                                                                                                                                                          SHA-512:B691FBD60CDD6721C09A68EF384BE96E77C27EA9702807685E8A02392DF94D05106A862000BDF18761A552B7918BD651289FB8BAA00997D16CD040CFBA54EF4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/"},"userMenu":[{"text":"Temu Circle","href":"/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d9544b374e25.png.slim.png","abTest":"cp6085","extralLinkKey":"circle","extralUnderKey":"circle"},{"text":"Your orders","href":"/bgt_orders.html","sn":"201071","svg":"M734.8 109.7c105.8 0 191.6 85.8 191.7 191.6l0 421.4c0 105.8-85.8 191.6-191.7 191.6l-396.9 0c-105.8 0-191.6-85.8-191.6-191.6l0-421.4c0-105.8 85.8-191.6 191.6-191.6z m0 73.2l-396.9 0c-65.4 0-118.5 53.1-118.5 118.4l0 421.4c0 65.4 53.1 118.5 118.5 118.4l396.9 0c65.4 0 118.5-53.1 118.5-118.4l0-421.4c0-65.4-53.1-118.5-118.5-118.4z m-161.8 402.2c20.2 0 36.6 16.4 36.5 36.6 0 20.2-16.4 36.6-36.5 36.6l-170.7 0c-20.2 0-36.6-16.4-36.6-36.6 0-20.2 16.4-36.6 36.6-36.6l170.7 0z m73.1-207.2c20.2 0 36.6 16.4 36.6 36.6 0 20.2-16.4 36.6-36.6 36.5l-243.8 0c-20.2 0-36.6-16.4-36.6-36.5 0-20.2 16.4-36.6
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):155
                                                                                                                                                                                                                                          Entropy (8bit):4.63308567144649
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kY89fH/FIDuLWFtNVEXJFIqngiKBAHfHQHDgHfLQJJOjBe:YWQm29yqixuXzgiaifwjg/LQJye
                                                                                                                                                                                                                                          MD5:E0F230A7C89380EE7388D0CB55C7177B
                                                                                                                                                                                                                                          SHA1:E0EA501D2F2BB83C1CB1484EB8B8EB9B6D98DBA8
                                                                                                                                                                                                                                          SHA-256:5FB846E764FF7ED747AA4BBAE188E4E0A74668C3E182A36C3D0FF559B0943ED9
                                                                                                                                                                                                                                          SHA-512:818C4B5EFF4B0C38DF1AF0EA23B997CA7E241824BC56C1D56347F7C6C056DA06AF64951AA803C7F1C6CD0F70775E2183F901FD77E71BB6E8A7ECC7CCC89755AC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_msg":"type must be a string,name must be a string,page_url must be a string","error_code":8000001,"result":null,"log_id":797405542}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):533
                                                                                                                                                                                                                                          Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                          MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                          SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                          SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                          SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                          Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                                                                          Entropy (8bit):7.892460750927382
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SvtXg2zZculFwAhiOfBmLkE9jubMTl0U40Q8WblYTeqP:Sv6ulSALfbE1ghUFQtyeY
                                                                                                                                                                                                                                          MD5:2E906ADA365090D9D230F94C2075895A
                                                                                                                                                                                                                                          SHA1:11C8CB8071422E682531456AF9E5661194E2E038
                                                                                                                                                                                                                                          SHA-256:1F059335AD0CD577FD5538178ECC69962658C7A33F74BE177023B8ACF077DC49
                                                                                                                                                                                                                                          SHA-512:FEF0838497D6053853758D37330197BF229106199CA0B176E7C4B224D9E2B2993AA25C286B2BF728B549AE84AEDD3D866816FBEE530F40AAE70C66EE70BE77BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/ec0c5d69-1717-4571-a193-9950ec73c8af.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 4....*...*....>.D.K%.....y...M.h.L..u.z.A.7....g\..g...`Nr.b.[}W?.z..........O....U....{P......^a....R....Ro.k"...?..EL..i.Po~.e....:..:3Q.......,.`..I...C..2..9i.S.*$...|..!k.2..,..^..g.&.o. i..4...\z.u.).....Q..7G....y/.oX...K9....D..'...I^25..#.$~X.."..fn.......B.w..:.:..W.iX.f#....UQ..^......a..|...........g.r. .....S.e.a..!.e.].......J.).......+..c.v.e.C...~.w.....Ts.#.kJ.:B........0w.b.M].U.-...{>....-..\......3..rl.?^..F../b.a..Qd.....2.....y...tX.... (.)......i2...}.j.4.^....\g.X.5...qrj....../..W.._8..H%.9....=7.....5......B._...'..-..=N..o....X.......d-]....}..8.....zd!.(.....C.E.NNl.X.7.......I..'..+..[.v.......wr......P...^R+...q........7....h...+T.I.x.9.. 9c.%9.t6>..X.D...Y)..#..... ...}2........Q..5.dm...$.d...=G.b..or.v..m..~M...+.H../.8!xIZ..s.{SL.......P.l.Sk.bm...`..~.S....j.y..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):654
                                                                                                                                                                                                                                          Entropy (8bit):6.562072815334341
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:APCOVXm/a5c7TVwp50fOIRZH02TGuWtD8qP0u0tnyPb3SkXi9V:AqOoS5eVwvCZU2a7gtT
                                                                                                                                                                                                                                          MD5:37B2B4D195369F2F4578F8D3C1FE44D4
                                                                                                                                                                                                                                          SHA1:2A7BC0F9B4CE47A2ABD72D78B1D4A5BE10F93869
                                                                                                                                                                                                                                          SHA-256:A3E47A5854F423B11547F8C5520120CBB03BECDBA33572BEF1EAC11F9D636EE2
                                                                                                                                                                                                                                          SHA-512:DF7FCA2909480F06ACF9708FCBB46FCE19131BCB114E6CCB17427AFF92AC28F2893E771B6E7D0BDABCE6F1198B5DDD6111D11B6AE21CBC5A04282438F1A818E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHk......m..?..~f{Kk...d#/..m'...N.m.>..}..G....w..%R..$_S.. _JR.%g/..WER).....9]..O../#...j.u .Y0...........Y..fZ.R..!3.0,.!@.%9...0...`.2V.r.%..0.n~!F..(.U...2#.s.u.F.%9..b@..t..)Y.<..2..8.L..C.|h.....S.H..R{..k ..D.S.).E.A...TJ..N.....K......D...LF4v.8J..i)..iJ."..F.q..5....a.^5....1R.....(Q.N..`.3,P2\^.{.Z.i.,r....uR............O.....HI.INE.N.....VP8 2...p....*....>}0.G..!.7.....i....b_..G.....4.........EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32455)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32582
                                                                                                                                                                                                                                          Entropy (8bit):5.444295419541798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:00s0EjU6xpXxyjzbSFCj8CuYCchFDqTiVkaHVLFpQ24HuQT:009Ejvb0uFANu6jb6qFCHuQT
                                                                                                                                                                                                                                          MD5:41575310C2885EBF21A937A27A3912BD
                                                                                                                                                                                                                                          SHA1:21EC7A4B78786741244E8C656E0E04F429F16406
                                                                                                                                                                                                                                          SHA-256:A23F44DCBAD579D82707A18099182BC34A2B7F04C8ECC296F7E0D360F8AAE0C6
                                                                                                                                                                                                                                          SHA-512:81AF038035B4915D2F17DDF172483B957FF6EBC89E7BE7004099D8EE0C57C3CB5992B9D9F2D87A80416E063C5B0DD0C77A9D75F0D31D6237AC406CF0398F3EA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_b4ed9fbcd678b5b278a8.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[6903],{62129:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return Ze}});var n=r(84740),o=r(97401),a=(r(88647),r(99650),r(39813),r(22642),r(84614),r(11425)),c=r(30521),i=r(30558),l=r(15815),s=r.n(l),u=r(39212),p=r(81679),d=r(52944);var m=r(68733),f=r(45276),g=f.Bd&&!f.hQ,v=203324,h=[{service:"Order Status",logo:"https://aimg.kwcdn.com/upload_aimg/message/bc748cb8-99b2-4100-9d11-903c69700a4d.png.slim.png"},{service:"Customer Support",logo:"https://aimg.kwcdn.com/upload_aimg/message/fa409a8f-6eda-455c-b4a2-e43ef39e8a79.png.slim.png"},{service:"App-only Events",logo:"https://aimg.kwcdn.com/upload_aimg/message/3049cf6e-c4ef-4ddb-8233-761d3075a7da.png.slim.png"}],_="https://aimg.kwcdn.com/upload_aimg/m-image/d9f1efa1-deb2-4770-a424-ec08648cfa3a.png.slim.png",b="https://aimg.kwcdn.com/upload_aimg/message/7745208f-bcd8-4e05-ae2b-abee545eaec1.png.slim.png",y=220118,w=r(80698),O=r(67990),P=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4624
                                                                                                                                                                                                                                          Entropy (8bit):7.890053062395808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NwoAikLqAaxprmBI9HmieiG/SMD5pjwU3ryEC/pNRsi0aH:lAFLqAmpKI9vGn5th3eEqf5H
                                                                                                                                                                                                                                          MD5:288EC7953480CB3059FE5BFCE3A67E71
                                                                                                                                                                                                                                          SHA1:781299B0519ECAE9BB287FE05BC41A1BC66C2088
                                                                                                                                                                                                                                          SHA-256:81208965DD9F31A8EF7087E88D46B216C0CEF6130BDC54038F1FC08F783B5261
                                                                                                                                                                                                                                          SHA-512:9A72748AF3F83BFE273D827E608BEB00A9B9AE0A2103C23FC8B7A62D86B5521E7FAE087E2E8166A3D90C22060B62C162C27D6D6EC1422C1FF9726766D1F98B05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 (...0|...*....?q..\4.2.+R....g/..........!..7.H~.z..g-.....;.:....W..3..Z9.a<...s....=....^...?(I.}.KQ.....c.#9.;._.....K.h..'....|..!.6g.."..i...`C........?..Pw....K/..[...J:....w....9i..4S...q..Za........W3N..?.?.^_..^....].o7.v.4.5.."<....U....o....D...2.s....N......z../......ZH.jU.tr....j.E.C.qg.b.<;<.o...;.......O....(.....9.x........HQ.....~2=.f..{.*21<`S.....>..V.......<1..6..7.g.^KB..>.n.}.E..vD.|..A.V.W..\....ki..On....c.5?.+...........P.%.a..\..hk....Y.."z.....P\.u.e(...X..B...............O.....<.qs;.\J..,.....54no.^5.[....1.f.....|.......}...0.W.....Q....4.W.K.Rd.....x..j...i.^x.....o..n.x........z[..^..@l..f7<.....{..?T.J..k..l..:.MX..L.=h..W....#.'1.i...A..-l..T...A......q..........b3xj.....j......_......2..#$.9..X.P......S...l..{m..J{....i....f....z..s. .+..%.J..o.{..#...D....>..i..s..........#f.....F.....dm.r..4......s8k....I..i.......HF..E......6"...o.|7.....y..Qm...`..z.|.i.P.1J..i.!.2}q../.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32458)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):566314
                                                                                                                                                                                                                                          Entropy (8bit):5.548320106134194
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:KnLl/udYia77yCaLCQoDn89uYLbgYhYTu9egUg1JbzgF:ELNudYia77yCaLCQoDn89uYLbgYhYTuO
                                                                                                                                                                                                                                          MD5:765A40535D4484BB5DA9F0EDC1031CBF
                                                                                                                                                                                                                                          SHA1:30DE38FC1EA0C71D556FEE7C1CA80E47F1D1270A
                                                                                                                                                                                                                                          SHA-256:875C5FBB5ACBFC071F66223CEA9A9FDE38BD8B32B59B8E07B57276280337BE79
                                                                                                                                                                                                                                          SHA-512:96799D59A2DDD72EDEF94AE5B993EDEC93C8841955631D9F507498BBFC0572CCC7C2D333BE4F006ACBF61025E64EB7E20B03351AFAF68540B74DE3CA20573359
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/channel/best-sellers.html
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/channel/best-sellers","buildId":"zVziX_1727597713873","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):348
                                                                                                                                                                                                                                          Entropy (8bit):7.024049407059813
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:fZwlOOEB3FqEz94PPe6s9g5bcA6o2pjZPJLmtj65o9Y5MFpgzzU0pX:mIZFLK49gFcA6PPPYprkJzU0pX
                                                                                                                                                                                                                                          MD5:4DE368C4A08BA14859FB076F2CB6D98E
                                                                                                                                                                                                                                          SHA1:E06FD6695F9B38FEECF042325792BA0E7504F1E7
                                                                                                                                                                                                                                          SHA-256:53363585DFAC8F5D6772664901D855AD30E4A866A3B3DEC9C41309F7BD07B095
                                                                                                                                                                                                                                          SHA-512:B282B9BA08578EC8AE310859A5299E5AAED2A878D6F84C414582CF183E49FBFF1E412FDFB41C78F991C9369082B6A19CCCCB348EC9E20F1F9DFDD531BE30990E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1eac59c357/a75417c5-97bc-4fc2-8bf4-602d60c6ae8d.png?imageView2/2/w/100/q/60/format/webp
                                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8X........G..G..ALPH......[m..ww.a...P2...........R.D.......8..~.....m.Z3.....,g_...]........V...&.....X]...r.J.....y.C./.......}..Y.&.zY9.. k.t.$..<z$eo.H.$....iu....V.....K.x.N..,D..95!,.KhE..<.v.....|.6.\NU.z..V..o....(.?R..W...VP8 N...P....*H.H.>.6.G.#"!3(....i.p..H.DT...fc9v...-...Y.@..1..._w..0..Z...C.......
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):158428
                                                                                                                                                                                                                                          Entropy (8bit):5.388279135433807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:d/1M2AFzWV/EygLDKqmLVaHU+eadCYRIYzVn38Sset17psD6SF/8FO:d/1M2AAQeYEYh6Dj
                                                                                                                                                                                                                                          MD5:FD6F3CAEC4C8C2334C7F08BA528C2FF4
                                                                                                                                                                                                                                          SHA1:B399A28507166AD54B0A3681BAD86D2ADA1C9D1B
                                                                                                                                                                                                                                          SHA-256:A1034ADA035CDB68698930744BF1128D150CA70DAE78E14E74BABE0832A34178
                                                                                                                                                                                                                                          SHA-512:DADE790730D226DD56EB8CABDCF774E21C1FDC043F1FB503E41259E68E2E3C9528F5722B027ED9AF0266691638172CF33428997707161A971E1648537B6A2C54
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[7564],{15e3:function(e){e.exports={box:"box-3CQ0M",line:"line-5efOy",moreLine:"moreLine-23lz2",coupon:"coupon-3rVOY",discount:"discount-MjwDF",currency:"currency-1Q_oF",discountParam:"discountParam-FKI4v",off:"off-24k8a",offDiscount:"offDiscount-13NbU",since:"since-3GA0A",offMargin:"offMargin-1us9B",promotion:"promotion-20iC4",coupons:"coupons-1tabi",couponBanner:"couponBanner-2w0Cv",show:"show-3VnHf",priceContainer:"priceContainer-1LyZi",arOffContainer:"arOffContainer--PzQB",arDiscount:"arDiscount-2Gvtl",suffix:"suffix-3kL41",arOffText:"arOffText-1Foa9"}},65318:function(e){e.exports={box:"box-8al0S",line:"line-5tZ9i",moreLine:"moreLine-17fFb",coupon:"coupon-1gByr",discount:"discount-3t5RA",currency:"currency-2ZXRX",discountParam:"discountParam-1LDL7",off:"off-3bHJY",offDiscount:"offDiscount-2FsoB",since:"since-2n8-4",offMargin:"offMargin-Nh4VN",promotion:"promotion-2snwU",coupons:"coupons-3eJri",p
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1476
                                                                                                                                                                                                                                          Entropy (8bit):7.822180174042076
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:UFc5wzrt4/wZlwElV1xsrGBRWH3G8FIHYX2nVD9xu/iToaJgj3Diy2WSrO5uty0G:UIwzZ44PlV1U6WHWZHYWVBs/iTLgj3Dv
                                                                                                                                                                                                                                          MD5:D530A4536C4FBDF79D06824686FC6640
                                                                                                                                                                                                                                          SHA1:7B2E9B44B9FBDEBB28C642FA32B3247DEBAE9F76
                                                                                                                                                                                                                                          SHA-256:F25274F0F45C7D9361C906A9714B3706CEBCB296602A734C629DC3FF647B4563
                                                                                                                                                                                                                                          SHA-512:99A518B2365B0D80DFBD90B380D9CF758EF7659044826B5222D26BA6875DB1AA0EE47122C84CFB9F9D570304C21C39765FC7498783D9FF3F2F0BEBA9E4E9A776
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH....._.4.$5yu..<8....>...'....'FeV6.K.j.]Z.....>......?...3p.HQr.8.7..=......h...|.DO.B...vWS.....}q.sF.F%A=.u.U.......Y.......V4.,..8.{.......@.T;o.j.}..&Jq..V...>.y.?...[c.o+c69..m..gg.2.W..w.`.'..W.)g..5H....... k".$.J%M.B..F.~A........7..?......D0..&..d~..g......t.........-.pA.K=......M*.X.1...lt.C.... .GD6|.....-.K......b.uu.v....;.............)>H..=b..9g......E.c...%../.VS%...N.......~......VP8 .........*Z.Z.>.:.G..".,t.....A..0ZJ...#.-...l.va..gV.uZh..g.'......}..i)...~..c.OaT%.....V..$v[.......%.H.7.?...Lj...&..........dh-e.......m2.Em..:s..S.3..?...o..5..,\...seq...9.[%gU..$...hk7;..c..{..n...".;..8...b.E..#..!....`...f.B_..u.%L.K...X..?..D.05Q....<~.y..7Eq.~...yRB.m.;....J.5."..c....:..&.U.n[.{a.%...`1.)..n..3.K.K..k...\v..B.."3.........>y..*.......a8..w...U&7n......7P*.}V..[I..bu....w....p.Dps.[..-...B.&=.~ ..SA..).y/.........l."..xr..oL.5c...a....o......=......C;qJ.S+Z.........5r.;WET.k...v%..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12569)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12665
                                                                                                                                                                                                                                          Entropy (8bit):5.420295775953016
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/0stKb226LbDj0bznnpsRbejgN0CbdkJh7oGL5I:/0s+20nqe0bqI
                                                                                                                                                                                                                                          MD5:D45C983CCCD13284EC5C5D887B3BB582
                                                                                                                                                                                                                                          SHA1:851A11D513AAAB0BB889C051BE7EFA48D8B65359
                                                                                                                                                                                                                                          SHA-256:E769A9F7AC1ADF4734AB0F04F1791BA620D14DCAE3E485D1D3952FBE4FDBFB42
                                                                                                                                                                                                                                          SHA-512:E27B1DB703B20F6A6E9B26E1B7AFD8A9B292E16789388C39EF47CD690805B90BE9393385A7A9BA374C26160E8CC4E5405310FC49C9C26805595A8377505B9AAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1697],{40515:function(e){e.exports={baseArrowBtn:"yJsSeNsC",preset:"_3ej1_ZJZ"}},36506:function(e){e.exports={"col-1":"_2X84cH-0","col-2":"ejpRjVXN","col-3":"_30f243F-","col-4":"_7S73K2cw","col-5":"_3LCgbZ86","col-6":"_2EYh8DIt","col-7":"_3eIxERVr","col-8":"C0IYxLiM","col-9":"Jy-wb46E","col-10":"_15nFIFCN","col-11":"_1iY6hB2H","col-12":"_3HdjnMnV","col-13":"_2y4KnfVb","col-14":"u7XOltJo","col-15":"_26FrvVz9","col-16":"_1FnPiB6E","col-17":"_2l1aB_Q_","col-18":"_3CZnBhpi","col-19":"ev6bGCNK","col-20":"_30CZ2SPg","col-21":"_2KkqXIwf","col-22":"_2bxpzoQq","col-23":"_1IKuuJ4R","col-24":"MKhTIsat"}},22432:function(e){e.exports={row:"s5iKB9oB"}},79800:function(e,t,n){"use strict";n.d(t,{t:function(){return V}});var r=n(61877),o=n(74533),c=n(14242),u=n(56687),i=n(6356),l=n(33746),a=n(36002),s=n(74913),f=n.n(s),p=(n(95853),n(57762),n(4040),n(44894),n(71632),n(82975),n(17482),n(95165),n(35890),n(54913),n(15144),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):209151
                                                                                                                                                                                                                                          Entropy (8bit):5.4741592310315665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:7ptEYQKFhFOB2QV7wehViAIlXbBDyST9J+wdsffAo75y3J6WHCcZGvhE9HZDru5:7bUKxQzhvIdbZo4o7e6cZ0o9q5
                                                                                                                                                                                                                                          MD5:CF65A05D7F5AC3E2DD6EBC7D5FFCCEAA
                                                                                                                                                                                                                                          SHA1:3C717D05778DDCA6340E81E32C39758C85FD0D92
                                                                                                                                                                                                                                          SHA-256:32FBADBB35C4E616303755615DAE6760944852989CD3CE919FA8738D9F0AF8BA
                                                                                                                                                                                                                                          SHA-512:F037A00052638548A95BD21EA7B9DF5D65B428CE43F62C303D4AAAA093CCC4CBB48C43CB756C32A50FD86003224B88D7E9D6FCD91F742AD6BD8E775B3474B4D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/js/2634_fcd15f32348b8218fa41.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2634],{71705:function(e){e.exports={collapse:"_7co2YUlZ",header:"_1mZz-Ca-",title:"MVC-qu7w",arrow:"Tjnp2lQl",collapsed:"_10hmiL_h"}},43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},64727:function(e){e.exports={header:"_2VbmlT3y",title:"_1CiXCCc0",paragraph:"_3UoWsoCm",link:"_3dUtEnr_",table:"_3_kg0cRA",tableText:"_1hi0hAd6",tip:"_2--FGnmO",tableIcon:"_2DQx0soE",info:"_1Jzyadgy",infoIcon:"_3N8gSY5P"}},56012:function(e){e.exports={module:"_2AKAXxju",title:"_3_ksUjm6",content:"_3Xa7HrIQ",lcpele:"_3Za8pfIw",h1:"_1KDY9_In"}},99617:function(e){e.exports={container:"gtVh2sZ2"}},77656:function(e){e.exports={container:"_1zRFd0pH",content:"_1dVt-CCS",icon:"_2p7tI6Xy",text:"SXucLPOZ"}},13653:function(e){e.exports={pageWrap:"_26zW70ly",categoryItem:"_2AXZ72sg",categoryImage:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):40578
                                                                                                                                                                                                                                          Entropy (8bit):7.992699622851498
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:NluEmxaEcR3aHpm3fbrfGUGxODFLuZW7AzfwKVimhBSIeB3Bo/j/W6DO/3ZEPcQD:NEEmYxR3aHQrle1imHSI+uluZEPcaF
                                                                                                                                                                                                                                          MD5:90BD98D9F27CD4C9E8C7ABEDB6B332AF
                                                                                                                                                                                                                                          SHA1:E2709B21A6E7D4ABE2C2707256B124B71887EFA7
                                                                                                                                                                                                                                          SHA-256:30BE32283417C10B59BE7A67C83171802C2FE347C89587737D659E54D5BC9FB5
                                                                                                                                                                                                                                          SHA-512:70E89FCA955204A3700E5367F23ED4E2FF37578E00F4F81FE22132998EC888EA3D01EF745D0A10621B8351E085F158AF0B9FAD1EF67AB8A44C83B23209B90FE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFz...WEBPVP8X..............VP8 .....t...*....>.B.I%..$,.L1...cmm..z..B(J.HG[.P...}.....3m.y....]<.C.L......I.;..?./3...E.....Ye..]?..../.|.....?.....#...@#..<..../.>..........w./.?.=.?d.=.........K...kz.7.....f....AP...aEi....."L...NW.0o.?w...x.oc.zX..z.O:<.@U.Q..{W}..........,iVn....=..#B.........kb.P....'h.9.i..f.Gf....i.{....s.....S<.J.N......B..8._.. .N.Z9......_l+.....]..{].......";G`mb...e..t:T......i....;u..r."..N?[....WSR..m.......E.6. ..Z..[..w.$.....u..Xh....!..Cr...>D..et.<.u.A..lX..3.......X0..q....A..|Up..).2h.3.+.?.0,.X..b...~.@*.\9.R.0....T.....n....=.#..a...:L..... &.....D9R.I8.b.+c..v..<AG..?]&b.. ..=.n...Bf9.)..\..W..q..........e........6.2&.5,'..n.vx.@....v.1B..Q....T....=.G...)..9...b.W..8.%faYr..Y.'..t...|./....J....Z$.P.l..K$QB4hp......9...@....d.....U...w.~......,...E.x7.c.B.A@.F...6.Hbh...~!.QK.!....S.o0....C.Y..rR.a+)A.pn..5....~.F.A...E.g...'..sX..G...>v...Hb......"......XN.,.N..q).R.....:Y..'.a...7.#`......V..~_..g.$
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):570
                                                                                                                                                                                                                                          Entropy (8bit):6.329724075863865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:bWC4LHcXK4ikQOSPdjr7vuOJ8tXSlhOAv7Pb3SkXi9V:bL4L8XK4zQOSlrbuOJ8pIsT
                                                                                                                                                                                                                                          MD5:BEC417EED82EE613A2ADDAA19806796A
                                                                                                                                                                                                                                          SHA1:509E066E50CE45F1F1E24DB792E7FABC9ED8C253
                                                                                                                                                                                                                                          SHA-256:6F05DEC1AB8604E298EE95808396DAE5B85FEDB2534A654F87CE6BCB977D0FE1
                                                                                                                                                                                                                                          SHA-512:D7014B815703362AA756D761725ED118934F2E75BFFF9FABBF029417EF8B9BDE2F93B5ACD6A709709BCD414F6B13E028AA35B3B4BF1FDD43072557E85D43ADA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/728e2277-96f9-4787-bd89-d87e3b6bc2f2.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF2...WEBPVP8X..............ALPH$.....r..-k....w....A"[..%...]..?@3..".........CsDL...R/..v/d.......{r.:Kl![q....*v....w2."..n ...iW% 5H.,h..g'?.FU.....?R.m..Hx|.3..E.".p....V.u.;rT.!\=.Rny.w.......p......?....m...UA..{H..7.@..K.e..r..od...S.t...."..6@.n.Y.`....*e>....7/[q.}....e}<.R....,.....G.4i.il.f..\...VP8 &........*....>.B.J%.........i..=.....15..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100........................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                                                                                          Entropy (8bit):5.3852809595027775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dHEHdQimA9TEXF2b1E4PTazJVqKBEqBgn+yXu7nSewcg0Y:ik9QEUF2bzezJVqKBEqBg/Xu7nvwcS
                                                                                                                                                                                                                                          MD5:02943A8506A6933891061C7D2D156BE8
                                                                                                                                                                                                                                          SHA1:18783E5632F46BD534A0A05F060FCBB2C0E1B41A
                                                                                                                                                                                                                                          SHA-256:FADF30688F40C389FEF44D96C9440C051FD93E7B865FBBA6A9E0502948847572
                                                                                                                                                                                                                                          SHA-512:A64FD2B1E8BF3A7D4302957B1DF89C1A9DFB120FC92D97F760DBEF26DADB2C604D0CA569E0D755014478B1A6557F09CBCE08FC098276A2C8827E30EC99D34863
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[186],{4913:function(e,n,t){t(17482),t(66517);var r=t(27139),i=t(64020),o=(0,r.a3)(i.A),u=o.page,s=o.startClient,c=t(35643);Promise.resolve("function"==typeof s&&s()).then((function(){return(0,c.O)(u)}))},95678:function(e){e.exports=top.pinbridge}},function(e){e.O(0,[302,96,323,20],(function(){return n=4913,e(e.s=n);var n}));e.O()}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/bgn_verification_d364cd95103953510a62.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5458
                                                                                                                                                                                                                                          Entropy (8bit):7.91537158919525
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DFLGkGqreonxJ3eOZiokIg4mxnNgwtTK5WsYTbp+b+QDm+bDWhM3bbIourKwsx2:IkGqiEJhq7nNgwtxbp+Ce5NbbIoueh2
                                                                                                                                                                                                                                          MD5:9FA1399C590E5F43B1F60B0230F9C4F8
                                                                                                                                                                                                                                          SHA1:6BF27F62FE93826713232D43EEA9BD5D2FF4E542
                                                                                                                                                                                                                                          SHA-256:B0450B4C946F5A7125E9D5C53D050FD24781DFF34CBB49AB7268F8B261F91428
                                                                                                                                                                                                                                          SHA-512:6536F5035F6E2CD968F1D5686C2F140668F8CE53B375966675F49A8618E08E1A4FCC7DCB4DF5C94425CB6B3616EA22DA92F65362C41C531C28D904E4A1B4CB42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFFJ...WEBPVP8X...........L..VP8 j........*..M.?m..X.../1....-.g..:.....'.........=%......g..^........ /.?.......z.....`...Z...3#.:c.ZI..Ra..M.............<.*..d.W...'.xcl...&!.s..T`J....d79....4.....0)y.....|g...F..m.|.:%..E'[.Ru0h0v.j7i1"....6..7J?.2>..8.-4b.....70{..XT.'8...J.t.,..q.`;."..S.Y....Z....4[s.XK..L.m..*~..C.....m.{..u...]..I8.{...x#..v.&...0K)k{.1yk.Mp..C....0...[9.P.....85.1..s~`..s....{F....y..l....@~m9.K........q...{Dte...<5.Yd.O..T.>ei..3k.~a..`....LP...BD;..A.n.\.B..~...(..c.pm.=........yx9.S..d..{...8.b..W...$.fbZ..(1>....Z..h......K..f..C.|.e......X.gn.3*.....3........71.h..t/i.]..^3:..".,.%.=.[.(.M#.M.].5[...4....v.6...%#.x.].S1.>.c....p....$...Mio.xl......k./.z0r:#.?-6.l&...Y....^..."..R..Bd..`...=...9. PO...%.C.X+..".z.V..WX-r.E.%.p.n.....2j..?f..... ...u]..C..!..[............>..E.....5y..U.._....h.L&T..U..%~G..@[.x.....s.'..._Z....S`...L|.,.HQ.5}..#!.......*.e.7?...v..vax....K.......L...&i......1.^...E7...p._eB...!
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):27032
                                                                                                                                                                                                                                          Entropy (8bit):7.985570127413122
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:BbnLHpJgg945sBIihvwBQFIKOXsbuVSx3nzi:BXHg045s3hIBQmKuOe
                                                                                                                                                                                                                                          MD5:35FCC22AED6B14801DC63B065F886DE3
                                                                                                                                                                                                                                          SHA1:F82AD396D3238C4E1732495C7B789D3DA598808B
                                                                                                                                                                                                                                          SHA-256:5968B220131905AFF6A89B00C0C3374E46035ED87F25AF2514B34903EFD3967C
                                                                                                                                                                                                                                          SHA-512:ADDDCA245DAD85A0E561AB661A1B294588CE0593DEA88C62AD44C8002EF3895C3A34C82D20A0A99AE6F929869018F5965C9730B440D2BBB1B3A68D96B00BB482
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.i..WEBPVP8X..............VP8 .h.......*....>.F.K%..,...i...in.=...H.g.<..W.W.9?s.B6*#...\]...{3.3....x....._......E?5...Oi...7.+..a..?..........._.....'....b.....g.<..;......^.x....G...>....E.....;........?>..?{}..y...z5Gg.o&. F.!7.g.I>0..bu.k....}...?. EV_.4.%U.<.UF1S..1.._......... .f.......U_...?])..Xd...g.A&.X..#m.S..,....]..i.....ol........O...`I........J....<8$....7.W..{.O..s.....jtC............P].3.M.+Q.>......).......X.8.....#.R*.O@]'?.n..\b..&q?...-".......I..C.._.o..O.5...Jn7.....q.Z:.fU.U`..J..]t..._.b1z.A...M..O.b....l.]...:!....n...........1b../...u.....@_...m?..k.........C`....E9.........e..!.m...a...."<....W.L.}T_..f..p...H.....A.I~.?...... `n......_........a/{...?.x.+..AQ0+...i...J+&.%...O^.f...>DfN.g.S.....7.J..9?K.B......f.. F...:\..........v.)9...'.....0n...........>..o .u.P....wO;.8.z.k....c{....9&#...'.n.~'..G..g.G.1?w.......,..../.........N...........$o.rc..C.6..../.r.)......o.;\. ....t../..@...U..(.9.../,q.'S.T.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64989)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):65084
                                                                                                                                                                                                                                          Entropy (8bit):5.401884799887264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:8bas+YAxCbP3yVb/rw6yqCYNDTuJG6P+msYN6TyiU1x5OMOunuA:8ofmwR2
                                                                                                                                                                                                                                          MD5:3076F250E45E6261B9798070824DD92B
                                                                                                                                                                                                                                          SHA1:6151940DA88208F9C941A623539C5666A9FED05C
                                                                                                                                                                                                                                          SHA-256:05CB4F127053FE2BD1D0CDD99F08D143512B3D5438A9052C1DDA86D3BFEF87F5
                                                                                                                                                                                                                                          SHA-512:14ACFE19BC0BAE9062C7624DCC3760D5FDD33AD34C95750238BAAECF6A3250D0E5F8536FCDD140FC3C1F67DE8DBFF48F1CD06525A545CF0A4FCF51E960B5DC8D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/323_a99c1f94b3c1e86a3551.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[323],{37534:function(t,x,e){var n,r,i;t=e.nmd(t);var a=e(83916);e(99650),e(8537),e(17482),e(78604),e(14702),e(72087),e(98066),e(95853),e(82975),e(95165),e(35890),e(39813);var o,f,c=["readInt32LE","mixIn","hasOwnProperty","init","$super","extend","toString","WordArray","words","sigBytes","length","ceil","clone","slice","enc","Hex","push","join","substr","Latin1","fromCharCode","stringify","Malformed UTF-8 data","parse","_data","_nDataBytes","string","concat","blockSize","max","_doProcessBlock","splice","Hasher","cfg","reset","_append","_process","_doFinalize","finalize","HMAC","algo","lib","Base","MD5","keySize","iterations","update","EvpKDF","compute","assign","shift","shrinkBuf","subarray","Buf8","Buf16","Buf32","setTyped","Base64","_map","clamp","_reverseMap","charCodeAt","charAt","indexOf","ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=","abs","sin","_hash","_createHelper","HmacMD5","_c
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4392
                                                                                                                                                                                                                                          Entropy (8bit):7.95274301457768
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:C6ND2HPm2UIhB9z8VarSYiOU5LO2heb/VJen4rEL8jY75Jm:C6NKQIhvz8VNYDU2/Vw4rEwjYTm
                                                                                                                                                                                                                                          MD5:CE02A6FF2E8D7B15AA7E2D6C7E9A27D3
                                                                                                                                                                                                                                          SHA1:9228D895B1E0FD5A6ED1DF2760554AC253D398D2
                                                                                                                                                                                                                                          SHA-256:51DBF8910996518800716C47E0ECB5539EDE1D37CE5156B8097DA8DD512B5ED5
                                                                                                                                                                                                                                          SHA-512:D134C49C53E9E5844D72F4E1E98EAB549A33D581EDBAA4DECB92CDA2823984420D88656D6C022C4C0BFD4FD08F786D480DF7BB0C23DD7CFB9BFC0E936E7CB54A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF ...WEBPVP8X..............ALPH.....p.....D..D..B.....;x.&"b.....Yb.c..$-.]..>..e..z..C.*.)-..%`..^.Crx.v<xyd....r.,..r..`...+y.X.+D.. ~..............@.W.%..X?.7...,.=(...,..^B..G2.^...xy.i.n......{JK..b....iIZ2.gI.a...VP8 6...pA...*....>.D.I%.#!).....ln._...nE.-.c...=\z.%......;x........O`...............o...C....`.......r...o.9}........o.-...?".'.....6c.?..a..... ...w.G....h./..q.K..._....;..xeP....?E..=}..........JG\.3/......P.>..,x6T....-h.!.}21.<.q}.....aJ..c..K.?...ho@?=.w..CO$..f.u...*....?475K....Sw...p....p......[..=.U...YG......2S...y..'....E..(.]...N?z0....._..*rk.......|~.....z.@....e...7..9.u....^&..5.5r...\....H>...u_|=.d.K..S.j.:9.g.T......1...E._..2..D>i@..%z.../..M.|.v4O..__....G.;..m....?v...K.......7.t..Z....?..w.:..u.7o....../..G...^.+..X.....<l..h.s....z..q...L|U...w.........y.....-..p5......,3s.P.).L[.>..`<.p.p..@.K.`.=!Mw.\..RmG..-....P....z^z.j..>.K....._...5..#.Q.....-..];{....)L..@.a...,..z.*.q..]6..{.6.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3590
                                                                                                                                                                                                                                          Entropy (8bit):7.855315927801569
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:9chXyobb8wZmJkUzceYFSNC1G0ijwYUL+w:QFbAw0JkUweYv1Vikx+w
                                                                                                                                                                                                                                          MD5:25B96D3025959EE8DD098763E8643262
                                                                                                                                                                                                                                          SHA1:7F352FDF8C4DFF96C432A1747D22E6B3AA9CF854
                                                                                                                                                                                                                                          SHA-256:D0B7F6609F83CB63440CE892FF7CCCA16DF972367D09263647A56A31F29E21C0
                                                                                                                                                                                                                                          SHA-512:7CF2D677CD613D510413CC505AE053194F6063326EA6D4D356B87687C77730CDF1A5327795C6C49243BCD504B9B2D4C6DF0804FEF7C26FBACE815D817AB4A60F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....c...*....?q.._..4?..{....b.....h..._.....<.......I.y.|....[..R......4.p.....@.D..fD..\.#...5Z;.#E..1?+...."Om..~-./.Yp....f........y...Q.1J....E^...u...m*..&LL)..j&.f.mr..,$.G..ea..j..x...N.e....GqC;....e.'.j.v...,.+.t.C....;.EI..wy|2...6.....VG.[.Q]!..T.r]......I........1...s.la[Io...tXVK.P4...!m...X}....s....;..q.z.s..A.&.J?...]...j@.....*s...4G....).!..m.......O.i#.8Fie.4.U.O.<i..,.. ..3..ff.v..h......7.._.v.....=.+..8.\.P..r .p.#...=..s.&4\.o..s.......C.....(.\b..!.....e"t1...`=Uf....|wi *:.....=..\^n!.._..=..f..Hq.Z........+....W........e.ho...Qo.....D..Us..9.....\....O....TuP...@1I.....7|...h.?.....f,&&@i.....>}.a......+..+_......X.D...$r....)...<...r2..B.....p.{..:.T........`l.e.a3.._..$KV.N.\.`..]7k.....z..."`....l[.&.%...... .G.....[..((...U..r..I..)w.f].....Q.U..[._g\.b............EURC.?.o.H..1.@..*(&S.}.2.f....n.pI.}....7...&.mx.($.?....R'...%/..[...Q....s4...j..34......FD..T.@G..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11375), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11375
                                                                                                                                                                                                                                          Entropy (8bit):5.342555580953017
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:JTw2u02wWe0QIOoB272Ks/VtHrdOLK/22JYr9AWJHErpJnaeH1/VxU3X5w+6:JTwb0WUIOw6iPHBn2fbhqJVx3+6
                                                                                                                                                                                                                                          MD5:4191597200F43ED6C5A2F8890B674670
                                                                                                                                                                                                                                          SHA1:12A59119C7983951ABC59BC0ABB93EDDAC2A1344
                                                                                                                                                                                                                                          SHA-256:20B277CE3217C6215EF578D71F4B565CAA375BFD3250F29E481AF5CAB32651B4
                                                                                                                                                                                                                                          SHA-512:A1B88F7A2D08EC259100D392E8C8F13ECF5A8A966E56FCE17A08B6D46C9FCE1FCFDF25788317313F8E45748655EF2645B4B07880534AF576F4D4B84CBCD425E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/home-other-popup-288da476c960cc5aedd9.css
                                                                                                                                                                                                                                          Preview:.zBy2fdRi{display:flex;flex-direction:column;align-items:center}._2PtPJfa0{height:12px;font-size:12px;color:#fff5d2;text-align:center;line-height:12px;font-weight:600;white-space:nowrap;-webkit-transform:scale(.7);transform:scale(.7)}._24CvzMsT{color:#ffd84f;font-weight:700}._3REyk7nR{position:relative;width:106px;background:#db5301;margin-top:4px}._3REyk7nR,.Ojid5HZW{height:6px;border-radius:4px}.Ojid5HZW{position:absolute;left:0;top:0;background:#ffce21}._2yHhVWP7{height:14px;font-size:12px;color:#fff5d2;text-align:center;line-height:14px;font-weight:600;margin-top:4px;white-space:nowrap}._2sIG0gfj,.AnwzwM78{color:#ffd84f;font-weight:700}._2sIG0gfj{height:12px;font-size:10px;text-align:center;margin-top:4px}._3wb3LU5u{position:fixed;left:20px;bottom:30px;width:120px;height:132px;display:flex;flex-direction:column;align-items:center;z-index:10}._18Mm_JkG{width:123px;height:132px}._2T_cHBAc{display:flex;margin-top:4px}._1VrAzixp{position:absolute;top:0;display:flex;align-items:center;f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (34290)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):669674
                                                                                                                                                                                                                                          Entropy (8bit):5.607049211018749
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:dnL0NU/doiX7Hk7aLCDdI0XxMWs0xgJ+Pc:hL0NKdoiX7Hk7aLCDdI0XxMWsOgJF
                                                                                                                                                                                                                                          MD5:1E938F163FE86410471CEF9043F9C275
                                                                                                                                                                                                                                          SHA1:7FE5FA8E1ACBF988FB57A25F923C10BA7A9F8B21
                                                                                                                                                                                                                                          SHA-256:DFAC445494A4EFB3AD72652F71E15D1E97A9901A232091724601D001930285AB
                                                                                                                                                                                                                                          SHA-512:211CEE9182E60E073845D9252ACBC5C3A7E8D00466F7F1612BDB042BD756D5BB2450FFD8C889297D9EAD7D3984E877E993F4E38A9AB4CE6C1BA26898571A62E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/commitments.html?_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=home&refer_page_id=10005_1728081339569_rsx7nr56pk&refer_page_sn=10005&_x_sessn_id=uou09mbt6g
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/commitments","buildId":"NWHDB_1727678838881","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kwcdn.com"]},"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31252), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):31252
                                                                                                                                                                                                                                          Entropy (8bit):5.58606139263951
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:tWMXFJ6cO3oBEjGvJ6/OOpx2ERiP6biNZmOx7bhB:tbQchBEjkQ/l2U1biNZmk
                                                                                                                                                                                                                                          MD5:498B85D439B1BE8B8B90C191D814F071
                                                                                                                                                                                                                                          SHA1:27954907AFE6EC6AA1A9A5FF2234D27D82928AD2
                                                                                                                                                                                                                                          SHA-256:E9185653AE93FCF7DAB2F8D0CE65CD63C56C850C66A983D05E3124EF98C0AE0E
                                                                                                                                                                                                                                          SHA-512:B74A6B233512235F0A1186E0FC9079FF21CCF15B9CBE7BBF882FBFC3FE498D592078621D744F5D9120396818683325213567A7583FDB9C24798E98032DA9BD6A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/5598-4a60a5de232b3d37eb56.css
                                                                                                                                                                                                                                          Preview:._2Cl_Tz6b{display:flex;align-items:center;margin-right:4px}._3K-sj0UM{font-size:13px;font-weight:500;color:#777;line-height:17px;max-width:286px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._1WrcQzEG{width:14px;height:14px;margin-left:4px;cursor:pointer}.rJ9ofODZ{white-space:pre-wrap;font-size:14px;color:#222;line-height:20px}._1rcielUP{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row;color:#777;font-size:13px;font-weight:500;line-height:17px;height:17px;margin-bottom:6px}._1rcielUP._1u8zd_LT ._3ZRDFyy1{position:relative;margin-right:13px}._1rcielUP._1u8zd_LT ._3ZRDFyy1:after{content:"";position:absolute;right:-7px;top:3px;width:1px;height:11px;background:#777;opacity:.8}._1ZfutYpY{display:none;min-width:100%;position:absolute;top:38px;right:0;z-index:999;padding-top:4px}._1ZfutYpY._2oklJJ7V{display:block}._12AG8Tbd{width:100%;background:#fff;box-shadow:-6px 6px 12px -
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):221927
                                                                                                                                                                                                                                          Entropy (8bit):5.328927620972253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:mP0z0ZRvea1Mtnpe+CJueUTF1IjkvD2W0I6:mxBqtnpe+CJueUTFqiD2WQ
                                                                                                                                                                                                                                          MD5:264675928E86278CF4D18BC5F9EB5C0F
                                                                                                                                                                                                                                          SHA1:DAA7EE2825EE0091AF414BBF4C62DE478975ED41
                                                                                                                                                                                                                                          SHA-256:316F10C936C21EAFA6503A0B66ED93B375809A4B416EE41C88E74199E4868375
                                                                                                                                                                                                                                          SHA-512:51318C7B1D18467F7559976F7112D80D0D7671DA73C7FA1B8EBBEA6FEC46C110A292A69BDFC8F8BD13F02ACE0089A244888A47CD17D9E9525251FF80D20D7208
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-405fa30252aa5b04cf00.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.root-2tSNO{position:absolute;width:.24rem;height:.24rem;margin:auto;left:0;right:0;top:0;bottom:0;-webkit-animation:cuiSpinner-3yuF3 .9s linear infinite;animation:cuiSpinner-3yuF3 .9s linear infinite}[dir=rtl] .root-2tSNO{-webkit-animation:cuiSpinnerRTL-bufc9 .9s linear infinite;animation:cuiSpinnerRTL-bufc9 .9s linear infinite}.bigger-2cZea{width:.24rem;height:.24rem;margin-top:.24rem}@-webkit-keyframes cuiSpinner-3yuF3{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}50%{-webkit-transform:rotate(180deg);transform:rotate(180deg)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes cuiSpinner-3yuF3{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}50%{-webkit-transform:rotate(180deg);transform:rotate(180deg)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@-webkit-keyframes cuiSpinnerRTL-bufc9{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}50%{-webkit-transform:rotate(-180deg);transform:rotate(-180deg)}to{-webkit-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25671), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):25671
                                                                                                                                                                                                                                          Entropy (8bit):5.282115119226658
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jL/gX+qO01qOzSmjsE6VB677UMxyylV2b2FiAz7y79Ie1IiYPOKpH7X8lSq:jLb0tzt6/67oMxvlP7eIdZOKpbzq
                                                                                                                                                                                                                                          MD5:CB1AA97758555037D0F71950631F2F5B
                                                                                                                                                                                                                                          SHA1:6216661BD763DC19D72A618F18412005A702F03B
                                                                                                                                                                                                                                          SHA-256:EBF4FFA2688F86654A7FB919E968C87CEBB268F4A7584EB5E44D5B7C5AB56CC4
                                                                                                                                                                                                                                          SHA-512:3155A7CFE43DCB2514CE3CEFE0703882FAA55FCED4A53E85B7C9B667FEB7904BC51952076E5261E1530C7C584A907EEC9290DFC22582CC674FE0DF6B5557D21B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/w/attendance-97ec9890c3c113f1ef78.css
                                                                                                                                                                                                                                          Preview:.box-3CQ0M{display:flex;flex-direction:row;align-items:center}.line-5efOy{width:2px;background-color:#fff;opacity:.6;border-radius:2px;margin:0 136px}.moreLine-23lz2{margin:0 88px}.coupon-3rVOY{flex-direction:row;justify-content:center}.coupon-3rVOY,.discount-MjwDF{display:flex;align-items:baseline}.discount-MjwDF{white-space:nowrap}.currency-1Q_oF{display:inline-flex;font-weight:700}.discountParam-FKI4v{font-weight:700}.off-24k8a,.offDiscount-13NbU{margin-left:3px;font-weight:500}.since-3GA0A{margin-left:8px;font-weight:500}.offMargin-1us9B{margin-left:6px}.offDiscount-13NbU{margin-left:8px}.promotion-20iC4{margin-left:7px;opacity:.6;font-weight:500}.currency-1Q_oF,.discountParam-FKI4v,.off-24k8a,.offDiscount-13NbU,.promotion-20iC4,.since-3GA0A{line-height:1}.coupons-1tabi{flex-direction:column;align-items:center}.coupons-1tabi .off-24k8a,.coupons-1tabi .offDiscount-13NbU,.coupons-1tabi .since-3GA0A{font-weight:400}.coupons-1tabi .offDiscount-13NbU{margin-left:5px}[dir=rtl] .coupons-1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1810
                                                                                                                                                                                                                                          Entropy (8bit):7.860258095968808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:fvt2GlDf+2GC/4OF+5LmMW38HqSZONM8vT:fv9DfwC/4JSMW3TBvT
                                                                                                                                                                                                                                          MD5:C85B5AB46B4AF82D2DE15D55DB3D8F3D
                                                                                                                                                                                                                                          SHA1:4B9887F8771CFB98CF7D78C922DD538E31F441AC
                                                                                                                                                                                                                                          SHA-256:4EE12D0959F1CB914EF289A9E259A72E5AA777ED0B1831A2A5998C32A934C3BA
                                                                                                                                                                                                                                          SHA-512:9313F7A5CBCF6EA227C886CC9689AD3C70BFC834A8FE04A0A07E837756F2298D59ED8E96A5A99627FC1A9E8FC531D1F656FE403ED4773700C914999F81FC1652
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/7d02a691-5391-418d-a38e-eadde739e22e.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 |...p$...*....>.H.K.."....p...en.nq....u.d..E...`..7.........Y{q.........^../.>.?7....=r.@..R.".L.e...c.U,r*..PX..u.........o.......4..&.!......2.........@..\...../Q..v(........D.H....S.g5..U..P....Y.`o..t.v..3..W.(.;u....v...:....q.i..l..k..(....1.,Y....v.....1.].Ge.W8....aQ~K...m..,r*..3.......3.._..w...l..3.;v..-.j...U.....$...Xp....w.k/eg.Pfg...V..9B2.....x........"..+..(..R.~F..'$.h&..,.I.'..x.@..+.XR..W....Q(..m.T.jf..Q.c.^d3L...,k..`.z...:.<...+u.@...Hx..9..B.*...9.~....[.e}$..6t....s.......8k.{....Q^H/.&l.......$....k.sz.,...-7..?..US.._"/.......Bh.......bc....b........a.d..H&...0.@<NQ..f]2;4..{........J.h.j...mJ.b..)..E.1..v...?W....~U..__.....%...S..S...o.U<..Q...?.[....../~.\%..A..uR$.(.xx..<|...)..o}.}.'...o.c.....)8..=T6...3...{...!.s..Eo_...\......=.7...[kx ..Y...h*\.??_.....n.;m'.f.|..c!...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2440
                                                                                                                                                                                                                                          Entropy (8bit):7.892574288630972
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:6Cf6n5hnWiLWwocfW229HClJiFcj/My4M9vdwxP+ZkiKGfXneaV5wQsaUWw:6YGyivfW2oHCjiFcL17wxp4/n9V/saFw
                                                                                                                                                                                                                                          MD5:77799490943147F9DDB92E9D3B494E3F
                                                                                                                                                                                                                                          SHA1:2B64C1A71CB8B7D8E856C7A50CDC832EB093C42E
                                                                                                                                                                                                                                          SHA-256:341711334FCD2ABA0F74471F28687AA169F031D79E96B57EBE8BEA607F14F589
                                                                                                                                                                                                                                          SHA-512:29DC5A1D6105EAB4F51B117AA206E2A6149D082C38B13E27A7928D855DDBCAF8118812B0B6C5101A75C2F6CC3EF1E24E24F4B70AD8287EECBFED811CCD550C4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........P..ALPHh...._` m...|.....#".wk.lb.38.f..TX...p.._.+...-.:....L.B..T....C.G...`....S.,~...v.........8J..ClS3u..VP8 .....0...*..Q.>.H.K.."....X...c... ...\m..d."|I.Q...t...W...;.e.3......w.../.....|.../.=......=..}..=y.k|..~a._..............E....z$...?..2o.;..79.x,.....%a.n....!2(.u$w..U&..p...W....a:...:m.._f7..4c.........f.S.,.s.\Jg7.8...eOt.tX...q%..W9.....*[-.7.X.{...(;&...(...3. ..<.!...)..,....Hj!.H[.L.[.a..z.n.........m\..>x....?.G.Z.Z<.sO..?...~..........@F.r....;..}....\r>.E..h #s..........a...XmdP/!.......QH..*.......#....7.o..f..1...5....*N..L..X....";.VJ...;..sL.y.n.e.......G.p^..U....T..,!>.....p..Z.G..-...o.s...NI..W..J..{.C...N.i....._.Cj.A.8.k.......5q..t..5.....e.>........&.m..4.~>6W$f5H...............Q....$..O..'.tqe01.u....#.}]O./.?..>.w3....m...].mu...,.......;]..R....[9..Qo..g.....;W.*..h.X.V..*..3J@.~E.....2....9y._........Pp9X.sG..:..[ON..8.;...(..b.C..9./..Y).6.........E.B.....J7..._.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):60154
                                                                                                                                                                                                                                          Entropy (8bit):7.996211877200052
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:M0VIvw3pPM/5B9PivWlE6M6KNtPPAjwhhJB/loW/:lVD5ODpS67ItP4jEhNow
                                                                                                                                                                                                                                          MD5:8BBDFDEAFE5DEB995CC8DA630361B33F
                                                                                                                                                                                                                                          SHA1:5E99FC8CD638752278E6D16B40FD7DCF7E74EBF0
                                                                                                                                                                                                                                          SHA-256:4E1658C32FFB62AB25FB94731933B48B5DA0BB888D11C43A299939F9854AFAFA
                                                                                                                                                                                                                                          SHA-512:B6BD80311E5CA92611AD659FF80897E957E7B593E2776098F2F2F52A136A90021D71A3E8EA6BFBE1C2C000DA9B7C4E16663B00EE7F3FBB083DD30204389F98F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....Z...*....>.:.H%..!3.{P...jn.|...h?O.u..>....o"..........<.zc...?............;.o.'./.?Q..?......z...j...+...7..l.Vo._.............................?.}~c......1.D.w...}.................j........c......./.....{....o..]....G..{...[........7.......~]...;...k..^..o...{............N.....{...........F.......7.......~.?o....Z....{.W...,%..\..........C..E..].X..W..#.&.q....S$.'...>o.S....h.f.. ..@.A0!_..............zLc....M....t...n.g..... :...d...F...gM..l.R.a.}..I. z.....Y.x.l.<.#.Ji..Y....."0p=..s.......2.....g.5..P.:5|...^......H7l.Yu.wS.'0....O.......N....0N..(.frf^.Ps....|....G[*&aSk9oy<.8......l...O...f.l"...6F..R........bF.{.}...<P6f._6.I.. j...5.-cU..c.!...%r.3.\.N?...V+.\.9.75}.w..4.._.r.....W,u....c..?.g"O......_.`Zjs.'dE..,{_...R...J..O6.>,..O.;......].e..b.w%.EV....A-bK...Ix#.b.M....1..|.W..B.ex+.J.....k!1.$..b0..u.s..@.x..~..I..Y.;{..Q.i....!.........Q.G,.,.........s.ui.oP1n..n..?..2g........2.u.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                                                                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                                                                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                                                                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                                                                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):22482
                                                                                                                                                                                                                                          Entropy (8bit):7.987063244139972
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/rWUP/0TU1lHCbcfTkIP94k1v4sYqvj4LdgwCF1Vp9WTS:/r+TU1lHBfxM+vj4LqwoPp9N
                                                                                                                                                                                                                                          MD5:D505CE2F3E03C00A7273F2EC523EFD9A
                                                                                                                                                                                                                                          SHA1:29763F126FD4B834CC679C086181E92640FAD466
                                                                                                                                                                                                                                          SHA-256:15FD59C44010591061670A162F00FA4EA290C2C94F475918DE8B137653506350
                                                                                                                                                                                                                                          SHA-512:383AB6605B52619B74B50624576141305D840EAAD68580964F3FB3697979AC00AA189DC3F548DFE268E27D498B57C22B39F4F46B4F280D5AC83D0B1844421213
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.W..WEBPVP8X..............VP8 .V.......*....>.H.K..&/&Sk....cn<..'..s/.G....4.d%.=...O.{.........S.|....G.o.x.................?.?...?.. ........g./.?....}>}b}..c?v?w=.......+....1.....op....a.p...5</..../<g.~].`...%.....D.........C.gJ...e.Z+.W%.<..<..M.C....F).W..........+j....ZG. .\;.g9..3.L..z@.P.&:..../.H...A.r..q....h..oC..|C..J.A.'|.3.".K...49-......B'..(.g._.[.........O&..y;K=..\.#Z/.~...LE}~...M.Cjf.].....td..@.C?...U..1.7..*..@.. ..%.......2.fr1u.y.>=.!.%..xU.k.....1#..x.7|AC.+.............xb....i.~.k.Bf...g!c..;...U.p..&..)..p.B...(..q.p..%s.......Pr..J}..t.2.....c.};.....W%.b?!T....;.=...[..x...|U ..w=&...'+..%p..,.I..~..z>.QHj........@&Z....1........e.(z.i`1A...ca..}o.=9.L......Pm.#..."_..:jjS..U5q.Qn..5.*...8.....m.............nn..t.}.8..0.b...[O.N..(.L4j......#......q.K..Q...h!.....r../W.o\.K|.....Q...|...;.. F.l,p....y.d..k.K.v|.Q-[{..].^........P U.}..eQ............. .Sxv.D&...O.8.dp#.;]. .1K%.+ }6.....!....Nf.O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23912
                                                                                                                                                                                                                                          Entropy (8bit):7.984500431627254
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mutwxqOe5TG7Qr6iCmvO5fRyX+63VZBBslW6yFXa89zOY0cWHHaMUyh0PI+04Qx0:Btq2i7QRXOz63VZXszyFD1lWHHaMTOAm
                                                                                                                                                                                                                                          MD5:42054B4B698E8C5C6DB8C1CC2094B8E8
                                                                                                                                                                                                                                          SHA1:B959AE65AB7F448491B2A3ED82F5EE72EEBED5D7
                                                                                                                                                                                                                                          SHA-256:512E551CF4820BE6C1D07F0643BDCE0BCAB828C54F7A2CC292A450B62770C458
                                                                                                                                                                                                                                          SHA-512:BC073156027C511648BB71D7B96A16B46F1E1EE57995CB95003253AB893ECDA0B7CE008CFA21C0F90B4AEBD95614D45EDA6A608EAA1E4CC6F770ACC56D6D0A90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF`]..WEBPVP8 T].......*....>.B.K%.2*$......gn..^...._?..........^_.t.J!S.jI.q....h..._..."..........c..6<....%....8..h....c............ig......O._......=.:......m...{.?....Tj.K........H.......~...Q.............K.C.._..^....k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Oa.i...#..)...H....'.....q..~v...H...'..x.....z..}m........t.....<C.)...E..l......?v.2.u...G...|...W.....<%jS..|6d&...=.{K14p...P.v..2.o6......$`.H.}.8..Z+?.#......_{..n.G...A.M.......$\c.e.........X?;~|D.kp...f<y.P_Ep.Xu>.......tIw.:r{.^K.!.......g.cp.;Z.6..........8}..b..hy.i=^..A.........Kh>O.>.Bz..N.0?.x....p..(....gH.i.|..!...i.9.d..s....;0.......?...8...h.[.c.......h..1........d...v4..U&n....{.._x..f..ktxa?......GO.N........'......}.X/....a...O(..k.?.q.o...|%@O..Zz..6....5\xR....m....x?.]...%...~43b..h.5a.5+..0.. .....p.J.tFF.<.1..[G..k"..tx...%..|.8...x....xB..~[..Aa..Z.m..........8....)....D.[..K.z...5....^Q...u.=[..K...`..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2700
                                                                                                                                                                                                                                          Entropy (8bit):7.7984252217333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:lVojP/8o/KC8pR4VOoLMHyVK5kAvSp7TVZ/bEy4Pkyyiv:nAJ/Bqqe23AvSp1NEy5I
                                                                                                                                                                                                                                          MD5:0D171457541594D52A2399C760C85CD5
                                                                                                                                                                                                                                          SHA1:8DAEC44F49A417BCB62AD15F1E20DBB1AE04DDCE
                                                                                                                                                                                                                                          SHA-256:A12818423F97A8385BCE9719A842698D2FAD1B852B9EE6559F242A1BB984F3FA
                                                                                                                                                                                                                                          SHA-512:1EB934DE5CBD3706E7CB89DBAA9C3303C9315D5B862AC627ABC60A3FF70EA2EB9EF715D9766145A735CEE2A5C2E7437298AEDC3968478B49C2D0FC18112ABF06
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....M...*....?q..`4.?.&.C...in._.f....38q2.......N.p..B..Y.4.,..l.e...RzJ..O/..5..g...6.n......,....6...U...x.S.q..G......M.w.xM.......t......WJ\........p.h......8..v0n......r.....0.h...o.u.k....S..-.....3V';.~.......+z.l....k.B......1...g)g..l.9..J.j."U...n#..B...sP+ .,`...[,..2...\z....~E$.p.......{.....L.!......."..Z..N.'T.W]!q...Wn.....N..K;..A.CCa.."8.hg.q8.I......}.... ..P;..I........L{.K.0..ey......4y.:. 9...t.Mg....!.P.Ii.....m..A.>S.l...T.C...$..-..Q...@.|Ll...o...D.H.J3S_........*..$QB.......g<'.....a2..}.D.>...J..._`....Z/..E..Z.t.!.t..tX...=.>....`.;>..M...>|tOh....S.h...<....SO.........5.~.....4.R..&.B`....q*.Y...8...j.a..'..Q...I..X...~....@.._%.a.G....D>........dz.3%.$.."........b.c.j}.Ui......w.x..N...r...W.../..Pl.X...j'...<ApIn.vf.N....5...j0j..z..l.....E.Sj..C2.>......$J:.j....F.V.n...@..6.xGR".}*f~>(<.n.....4..%..(U>..qd..b_..]V..... ..hi..3..2.O.d.F........'..$.h.fS..C#....b.+!9...!'8..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25780)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25876
                                                                                                                                                                                                                                          Entropy (8bit):5.535082979844159
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:0BV6NeeITC0JJAjQT6jzWLmlLOY4AW427n+NSj7F1vQhYmYXcnch+0vd5M:0iNeeITBuB/4Ap0+4jDvQdYXcnc4AI
                                                                                                                                                                                                                                          MD5:C27633578F0425C9BBB9D1D0D86F1F3B
                                                                                                                                                                                                                                          SHA1:40F1A8D36252C47FB28D242FD0F1A2F70FC912A4
                                                                                                                                                                                                                                          SHA-256:C943239524493599EBE39D0C11F9899B239F676428FF6917A90B10DDC2933FBA
                                                                                                                                                                                                                                          SHA-512:D101E7B0991F35B6CDA11D19E780FE9F95C8211CB57CB3F06B8C2435D1CD68F6065E17505AFACC958222B363C4B4E8FCF5A39FE84B83AA52C2510A8FE2CCBCFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7194],{39537:function(e,t,n){"use strict";n.d(t,{_$:function(){return r._},Dm:function(){return b},du:function(){return g}});var r=n(43051),o=(n(88647),n(99650),n(39813),n(22642),n(84614),n(30521)),i=n(11425),a=n(30558),c=n(15815),u=n.n(c),l=n(84740),s=n(22504),d=n(73384),f=n(44712);function m(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?m(Object(n),!0).forEach((function(t){(0,o.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):m(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var v={loading:!1,goodsList:[]},g=function(e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1480
                                                                                                                                                                                                                                          Entropy (8bit):7.839783998232343
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mRXkPkE/K+S7AjhAmvvNyVpcSOa+vFeIYALJL/uFT2AUX9Jmmn/y:QkPkuZaAjhAmnNmcvFSANul24i/y
                                                                                                                                                                                                                                          MD5:9FF7602EAE44996778C126EA7D25AA46
                                                                                                                                                                                                                                          SHA1:5D9818AE6A7DFFBD6B98E7CFB12AA10311A3EC30
                                                                                                                                                                                                                                          SHA-256:3516C68B786846072A14F45DEFF5AD051387259019C741F88D26F063D53DB3E5
                                                                                                                                                                                                                                          SHA-512:8B26B1F543AA0DCA0746F7C083DC852D66262C2FC4403073947380BD11E3501E10986A38249FE07774FED4B1446F073A6C3558FB803EE35CBA97378C4E09BAE5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH;......m..F`.B.H.c.-..Y...[....mA.kPp...y4..d...@..8.\........Y.?...N...!.. k...._......Qm..h.......Zb.......6......J.f...l,.f{.Ep*....G...Q.i..H....c>.Tu...T_h.f..<f.J..V.;......4......D..je.}(.Bo.8....t...j!....W.. ...x&...US..{.'@....i.._D...g..0..*....u.!...8.(..q5..cI.....R....o.iC..L..f....K73z.>.K[nBp.hw...p=0`{@.......8.....dv<.4..D...8*..G?.'.2@wU..N...W.*.]...M.u..<...N..F...@|...a d.......t.?.......d....^.#7. .af.q.j.`..9.k...:4..-..........+..k....U`..(|.{....;..G ...'...8...y...-...~F.)O8g....<.!.my.5.!...X...o...!..Q..w.._w.%.".VP8 ^...p....*0.0.>.>.I%.".#.....l..2.?..So.7..p..O..{...>|.gO..7........}./lv<..?......._`...~Ff...^8..c.A]...pw.n../...|w..*....0.v.....y.6..>.:J...6...?{X..~..j,..0.=26....n=.8&}.&....]r........*).....BRF..=..fo|=K.l.7.<.adL.l..z..d>.<.^{f.R.y..pj24..s\V..+.}.As.]. ....YsV..P.T.G.k..+...e..kK.cE..n.S..n .5.O....Y..(.Bh..q.B.l.......CL)...o.9..Vm.._...l.x..~}...B..k.AE.B.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53736)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):53832
                                                                                                                                                                                                                                          Entropy (8bit):5.4286672399397204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0E0OvAzGnfTdGIolzxlRCWEfmiR7F4oXvsfozv3VxzulDJ4BTybw:xACnfSYmiR7F4oXvsfozLzudJ4BTybw
                                                                                                                                                                                                                                          MD5:5C15037BF14D06FE3C3CDF17DD8E559D
                                                                                                                                                                                                                                          SHA1:43A1A6A1D144420A9E4D87CAE60FBE6E08B3B143
                                                                                                                                                                                                                                          SHA-256:B2102E8BCFAA53988D81068732D90AF788257B5AB5AF257F7FF9170AD417B6A4
                                                                                                                                                                                                                                          SHA-512:E13D9B381BD6F983DA4460901D6CFB1D79BCFD02047344B139F0584279D1007DB3E1451ED2034AB201E18014091B71097325FB0F64D987749C23AAB3CADDEA83
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/8177_c8d730b698a776202ae9.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[8177],{54481:function(e,t,r){"use strict";r.d(t,{BP:function(){return R},QI:function(){return j},Ay:function(){return k}});var n=r(67990),o=r(26747),a=r(84740),i=r(76804),c=r(36262),u=(r(88647),r(99650),r(39813),r(22642),r(84614),r(30521)),s=r(32485),l=r.n(s),p=r(48799),f=r(40409),d=r(76883),g={quality:10},h=800,v=70,b=function(e){return e[e.Goods=1]="Goods",e}({}),y=r(9488),m=(r(28872),r(9087),r(54922)),O=r.n(m),w=["src","progress","placeholder","wrapperClass","wrapperStyle","lazy","blur","watermark","enableGifToWebp","isLossless","kind","resizeWidth","quality","webpEnable","imageMogr2"];function _(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function A(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x98, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8320
                                                                                                                                                                                                                                          Entropy (8bit):7.9767714732132005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:k7zQv+aThmWNVuwWLeCKXNO6IyBRmhHmkEE9LCCIFsJmqmH5kD+qV7v5CIWaUtNo:k4GsmSVuhLdAOMzVEBCCw+CUTqtpYCM
                                                                                                                                                                                                                                          MD5:13263F151BE71CE51765302247C5F62F
                                                                                                                                                                                                                                          SHA1:DD81B82932F526947E52AA157C01151F79DDBC34
                                                                                                                                                                                                                                          SHA-256:2825995BE6318EFFD3C4F3F717400951FAA3F5E412C43568BF8C962A7D3640A3
                                                                                                                                                                                                                                          SHA-512:633A7DF9E50AB3FD750A23A7611F2AE94242390A2D4463CA3C07C9D008BC02DA3FC9535625A0F532D8B0B564C86FB1DA0A0BF800F5AA0C537E524FB4A67D6270
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFx ..WEBPVP8 l ..p....*..b.>.D.L..". .Hr`..gn.Q....,.s.....q....|.......~Z..D..Y....R?.}@?O=.z......g..g..P...._=s.....c.t.?.9.#.......?.........M.~..........._..._..............8\D#G...le...A...mw/x(MC...w......2.;...xr.Lpp..nGeB....4..W..1..(.^y.=..."zZ/..2..A..IBR....(...... ...6.2Z...{.....Z......abJ.&...u&...H...)_(W..]..@.*.B....~[d.....&.4E5V.z.Y...w.<a....9..t.a.l....L.hW....^... t..8v.o7...]....3K...\]R....ba.}...SKv+]s.N.rUi.....<_....V....Qw.Z...I..&..,......BJ7B...nIN..W......E.T..._....b.k.4Y.%....'.a.B......cE..(y.S.:H.~.n..`Y#..c..t.z{.lu...{..&.^5........G--'...'.u....is.t6.1..R.\?XhL.......0.Q.ZN. ..]....b..?..EO\.z.1..0jK..dvK.....k-.aC............7...BP..Vp._e&.c....e...sQ..nY...C7.gB.2#..y{...?.(./m=..h......C....`....9.@1...Y,U.....A.)..s.T..u..u.+...z.z...)9....4).C."tT....R....o..Xjw..xcCp.6...X..F.......(.h..4..y.57...j..p.P?t...C....ti@@<..uG...[....`...D.=...."...i..[_:.lh....-1.X8...C.G.Xdx.....4}#. ..6
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1246
                                                                                                                                                                                                                                          Entropy (8bit):7.80723704551056
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:M+FR9aTnBzCyWOKP99W/+5AiSAZACCjYpeY/gtagAr55dyHgl/g+NXf:r9aTYyWOy3WUPZVCjKe4GagAl5l9g+pf
                                                                                                                                                                                                                                          MD5:0564F788B7A8268DD8F863A8B67C39A9
                                                                                                                                                                                                                                          SHA1:BDE56073C45BDC1347B02EAD7219846DC0C7C0AD
                                                                                                                                                                                                                                          SHA-256:013B4D8D3BDCC36481BEE5F9129D845A57756883F7E0FA74CDA91A01A1D601A6
                                                                                                                                                                                                                                          SHA-512:24EDC2E5EBF780FA9B7BCFCD1BD985827056AB41434EA77CC74FD766BA0431FAC50C7058CAD8A3ABE688701EDD04DF58252B6D26DA4AF6615684106B672D8978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/76633e00-5bd2-4a9e-a47c-170639062070.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....g.&.$5x)...?".....JL.rlm;..m....f.>)S.OF`t....8.........."...m#E.1.l. .v._....:.......R.K....D..&......W..s]..v^....Sm...I..`E]L4....a..su......ult...F..........8.y..;~A..:@.b..Q..(..l..q..bN).B<`..x.X...0...>..9.I.y.i.y.Y..@<.V..>.....{..g.....W...../.C...&@.....|...........5......B.. ...e...p.....y..>.I..k8......p(........O8......G.X...1...v....w.(f......?...A.|.#....W^ b..H.o^./.V.2..+.....n..v._....:1+.VP8 .........*Z.Z.>.:.G..".-R.p...c...[.......f8....."..5]...z..._XV....Y..!.U.;Z...O.~L.E..cn)&E./...."*k..zV.....E......h..Q.A.qu.........x._uYq....h.YoZ......h.*.....P...2..SK.....Z..9.|.E..D..9$.......i...RJ..O>56F.`..?m.erR ...`....0..r[..D...C..[........Xg..q..q...._.....e1zo.`..{............W.al.Fr..;...S.8.0F=^}...O.r..D..J..qm.?.p5.xj.A...Am..*..q..De*.m...f..B..#.Xp,......U....5.J.lY.w...#..U.Z.{+.....4yk ..&..t.....y.E.Im..Z..%....7.....?..d .Y..9.bL....J..i.....R.s....e.pf@......M*.@
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):85247
                                                                                                                                                                                                                                          Entropy (8bit):5.685045686887387
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:Ehi5Or6UkONu2ur0isCxCa4EqTHj4Iaq6P5ZFLcExm:EoMCxCp0vFQr
                                                                                                                                                                                                                                          MD5:C121079DE4A43766694038C8C9A7140A
                                                                                                                                                                                                                                          SHA1:925A7C61F7A5903B02D93C1708070E56A9F2C3F1
                                                                                                                                                                                                                                          SHA-256:14A2EB93DBC501620950B8A71E4A41AD57D258B6E1DEAF5E3A66D57FEF1B6FC6
                                                                                                                                                                                                                                          SHA-512:F3F4E3BB8F4A4CD4C22479558FD0978218725EDAF6B4048BD733D09763DB707405B5D6B36752BF44258199062141AF68C9DA33CD481446B356B0FAE99F318F74
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[6503],{76503:function(t,n,r){"use strict";r.r(n);var e=r(42983);n.default=e},42983:function(t){"undefined"!=typeof self&&self,t.exports=function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){retur
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                          Entropy (8bit):4.14224691025958
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfpOgX89fH8AtAFg9:YAiaifES8LyFg9
                                                                                                                                                                                                                                          MD5:A71B668142BFB4BA66E3E6041789909E
                                                                                                                                                                                                                                          SHA1:76F276A5401B2922541425FB6AD1AB98EC479148
                                                                                                                                                                                                                                          SHA-256:ABCADECA9A4F53E1367AF1C02B6819A3178E89260D1DAF79321009CAD02024E0
                                                                                                                                                                                                                                          SHA-512:4D25361A728B9D046CCCF4DC36E057BA33A0D77941C667BC6B424340DC73969E86A27E0F9ED01411FACEAED02315E3A2651523689A4B74C521717DBD31C37863
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code": 40003,"error_msg":"please use post"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7440
                                                                                                                                                                                                                                          Entropy (8bit):7.973066056562694
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Qr+ztvpLh5aXQ2c8LA5G0HURPckleeYrC+YAVZ:QiJvFOgl8LAY7R5eeYOB8
                                                                                                                                                                                                                                          MD5:D048BE236AD2FF9913298C516C344616
                                                                                                                                                                                                                                          SHA1:0735FF359250772D25F2C24F7CC3E7EC66227F28
                                                                                                                                                                                                                                          SHA-256:75B1DB861E53FD28E0BC7FDA30599878B11AADC191DC8565A21163700376CD40
                                                                                                                                                                                                                                          SHA-512:0FD9C3BB1F0006B7CCD3649549FB5D7708DA5A6929CF530C94A8AE7A7468AF580070D62C096136A5787BC220C2C53776D65AD77E854AD3FFB611E5FEF851028F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/b889497f-7743-4ccc-ae5f-950eeac9f6ec.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ........*..5.>.F.K%..!.R.@...M..5..............{.v.:........o..;...}.VO........W..z....._...s.o...........t}B.-.3.......s...?.g...o................C.........?v.................?.|.....dX.....t.q...in./.^....W...+.O......}.f.._.]m.ki..=...C..%...N.`.t.[.5l[.j}.|..=....eHnF...r.,....J..T..@$*.!.I.*^...&>.|..J..P]rc_Mj=....U]..Fg.......p..c.B..r<..|l..mwi..?..^..0.N.I...E......S.....$@.....#..}/H..+.Nsx).?......^....M...K...]@8..Ei-.8b.=sh.....0....3J..U.Z....~.....L......Z-..t'.nW0,../...-u.....I(:.8..{.I....x.I"H..gw..-...\H.1.5U..._..C.)..&.....z.ys.@.w..g...ao2..Fu.\.4...z^/.....O..D1.E....'&..e.V...8.%)S...H...32V"C-BG.q...J.|!.D...4........@..{.1.E..Kf..s..|....)8^.p...DF<,.Y....7~m.ol...u...?M..`3...2.c.'.Y...K...?..~\{x6.r...A.&0.I.... .k.#q.l.....o.F.....0..........uDq.-..k......2..=U.....R..k@:.1...}...o^.m.-..=O*..r...1..$.a>r..g...S.\..#>.......t4..T(.._.g..6H..eL...0,..#aM...0.[.Q?2.......!........=....N..7.."..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33164)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):526237
                                                                                                                                                                                                                                          Entropy (8bit):5.546719823449146
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:0nLh/udYia77yCaLCQoDn89uYLbgYhYTusxz2gJ/JD:6LJudYia77yCaLCQoDn89uYLbgYhYTuA
                                                                                                                                                                                                                                          MD5:548CE9C2A839FCB6E8431C7539E85427
                                                                                                                                                                                                                                          SHA1:87F18AA567EBCD4BDC2F05657ADA5FF6A4762C23
                                                                                                                                                                                                                                          SHA-256:8E99633ACE3B42B1CAAFEFB90C6854E0EDF2250086F9C96FEB108CF07D086221
                                                                                                                                                                                                                                          SHA-512:D8B303AF1CC5C351B79ECBD7FD1E7C2CDD5ACAEDA2CDA933FEF1C9F08DA6431ACC1FE577FCF61ABD701674FEED44A7F248CC196BEFD9283BDE28870B03884273
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/channel/local-warehouse.html
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/channel/local-warehouse","buildId":"zVziX_1727597713873","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kw
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25358), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):25358
                                                                                                                                                                                                                                          Entropy (8bit):5.416462929237786
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:+hYLK3hYx6YTH1+S9oIybjlxBOmVqV0xblaul:+++WoYTH1f9+LKVKL
                                                                                                                                                                                                                                          MD5:071EF4C91CA61D888A981A74D487D81D
                                                                                                                                                                                                                                          SHA1:2394275BC5BFAFE79AB98A3B661CD6AFF59339E3
                                                                                                                                                                                                                                          SHA-256:492D397CDDB9EEDF8F33B0134772F884E8E7432A22067DE0C738736FA8281B45
                                                                                                                                                                                                                                          SHA-512:2C0625B07A2A171D0D9969E11BDCAB43F09F54CFBCE861DE5460156224CF6806023D4DF2C7405993FC72A96FD8A0871A152657648908B4074BA8A1E712F5CED9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/6905-d00105b64ec76b51ecd2.css
                                                                                                                                                                                                                                          Preview:._3oe3hU3L{display:flex;display:-webkit-flex;justify-content:space-between;-webkit-justify-content:space-between;align-items:center;-webkit-align-items:center;flex-direction:row;min-width:304px;padding:24px 16px;background-color:#fff;box-shadow:0 2px 8px 2px rgba(0,0,0,.04);border:1px solid #ededed;border-radius:12px;max-width:100%;position:relative;left:10px;transition:-webkit-transform .3s ease;transition:transform .3s ease;transition:transform .3s ease, -webkit-transform .3s ease}._3oe3hU3L:hover{-webkit-transform:scale(1.02);transform:scale(1.02)}._3oe3hU3L:active{-webkit-transform:scale(1);transform:scale(1)}._1fuWziXp{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:row}._1Xm1Dbnp,.QcVzulvn{flex-shrink:0}._2WHtZriV{font-size:19px;color:#000;line-height:23px;font-weight:500;margin-left:6px}.QcVzulvn{width:21px;height:21px;fill:#000;margin-left:2px}._2d8ozxq5,._3uWGndLD,._13R
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3846
                                                                                                                                                                                                                                          Entropy (8bit):7.88502901834888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:uoopeRymVE335PXFUAHIsEC7ENM2O694iu:7c5H5PVUAOCZw9bu
                                                                                                                                                                                                                                          MD5:C86F4B5DD53F9B90592C6B8DE32F2AD7
                                                                                                                                                                                                                                          SHA1:60D0A72CA9221C64C2EC7A7472BD39A72A477DE6
                                                                                                                                                                                                                                          SHA-256:7681D987F495D90CBE8BC17DFB3114CFE27BEC2A8B9EA13BA14D2CECCDF4FC91
                                                                                                                                                                                                                                          SHA-512:C8F8C729B9AFDF0C2032B087581CABEA4517D2F3B4AB0E1AC8430ADEAA62F1ABD0C5546FDFBFC19B07FDF8565EB61E55A76C29E16827420B6B33EB11324984C3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/6cd4f3e3-6143-4e40-8ac1-2d8f58f98e7e.png?imageView2/2/w/500/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........I..ALPH*......m.*....U.-..e...33333;..0S8.ffffv..(.N.R.......j.............P.#.n,R.wZF.6&".*9.[Br../..{...QU./!.e.y.....-..s.-.../.W_TZ.k..R./..nu.|u..;..W./(...N./^.p.M..Xz...y....`.:'p......k.T.l......R..F.^ib....6..uds.....:.......u...M.:x.u..*ez..,...?......j].......Q.Fl....o:.P.....:rx.....-.+.(0l.]..u..J.QAS...w..c.*=+.].cn.v^....'...4~..6"..T6{nn.7/_...+.X.1..j..9l.:.v..8..;g............._ZH..~..P)....3..s....5.;(<Nd..._...*..c.h4.|v......}v.%..a.....5.q......^:...`...?.W]p...l..8...q=.....;l.5.1..h|..Z.:.../....X2.h.W.....q.".@."c.C._..zA.c^.Y.j!.xi.......,..8...1....iL!.H.P8\....B..>fJ.h(..+h..Z...R+$O..:n.y_aoF....p.D^...Y=..,..Y.l!.F...!.`.!../&A...h..,.B..ao...S.Y..o.B.6b..g..akF.x..p.....hy.Y..d.1.%..C..if!K!p..Tp......./...D.)f.t$../.".U....d.V..n`.1.L1f|.?$Gq....|.C..:.....K..A{VO0.t.u.:.E&.%2.3........h..6...^d........F..!....?...a..8\.....)sh...J..&c.7..c.P(._eF.d2.1..M.!.=....<...@....M...x:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11010)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11106
                                                                                                                                                                                                                                          Entropy (8bit):5.493301568583695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfYozU7+qFWI4N9B+B1YTSEQUSKyHJ1PbSf5+eXQh5DXUYKTLhtK3B3tBICaEn5:go479Fv47BGYTSEG1PbSFmoLjKx3LVH
                                                                                                                                                                                                                                          MD5:61880CDC5741E6C686CDF8066C72D3A1
                                                                                                                                                                                                                                          SHA1:D08D585F974F5B9E781B13DE7153604B6BA41524
                                                                                                                                                                                                                                          SHA-256:BE3F76DBEF6BB1DCAFB58442875F06A6625A7707ACC5D7D9E0016D136D62E95C
                                                                                                                                                                                                                                          SHA-512:4E70CDF5A184FF0CC7D5500AF6C5F1FF04317350B21FB937495F15E0E0C7E163FC3B3277C6D71BA3E078C851E032FBC6AEA81969DCB203DA0CCD2884AF383B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1236],{35014:function(e){e.exports={closeButton:"_3fV8jYap"}},46394:function(e){e.exports={rootContainer:"_3bB3-RT0",container:"fSZadCG9",goodsImageWrapper:"_3ot7j_0h",imgList:"_2hoMCbHQ",goodsImage:"_2t1B-hAi",goodsImages:"_2k8tI8HI",goodsImageHasMore:"_1O7Inl_5",count:"fjXi894j",title:"_1Y1_ePs6",withImg:"_8zF1lJN-",text:"HfGeBE6D",tips:"_1wnaeSKG",footer:"_1cQ6HMsU",verticalButton:"REKASCMI",confirmButton:"_3NQnNWbw",button:"_1gkSiOUH",singlButton:"_39aHhAAm",cancelButton:"_2lSZC_nW",yellow:"_37bGTiOl",black:"_2QGdBlJO","white-yellow":"PM63J-P2"}},9688:function(e){e.exports={baseDialog:"_9CcPOimZ",zoomIn:"_2XH8mBQq",backdrop:"_36N82GBQ",fadeIn:"j923V85D",heightTricks:"_2n7VAhK4",fadeOut:"_3JzYjJLo"}},51906:function(e){e.exports={root:"_1e2xIsEh"}},88005:function(e){e.exports={root:"_3IPJPddP",zoomIn:"_39jYDCfY"}},53856:function(e){e.exports={root:"_3d6oZgzq",hollow:"_3IYhIra1"}},17171:function(e){e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                          Entropy (8bit):4.511280045756848
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfLWJgX89fHq16QvOzn:YWQm4aifiJS89g4n
                                                                                                                                                                                                                                          MD5:D4EF05BF5E9764ADCE26A78032125BD9
                                                                                                                                                                                                                                          SHA1:BA4078B1AC477AFB732E7524A0DEA963EFD492FE
                                                                                                                                                                                                                                          SHA-256:A863B46A6541802C79321C8FEF09D4028C769E3D2690D57CE230C667BA79A233
                                                                                                                                                                                                                                          SHA-512:2CE58570DB31CD14882450B7D913F8F0E648DC3D90E007F65C44ED6F6BF5DBC0B548C0320E3E9A58CF11C1FC9EC5F3799C69AE006D68AF80EFE9600312E24CCE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_code":40003,"error_msg":"Invalid input, please confirm"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1692412
                                                                                                                                                                                                                                          Entropy (8bit):5.5301174403973405
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:Uv8UPMJ3vVUw+RhK1ErYwZkZF10KkxtLNA4scdYv6b72XuVGV4OFJrT5uknLM3Gw:qkYNdYv6b7tcJuTZ
                                                                                                                                                                                                                                          MD5:733C453247B38B1BC4F18A5B5D05779A
                                                                                                                                                                                                                                          SHA1:25883E3A94C0315F558BE7EFE1FF24777264734C
                                                                                                                                                                                                                                          SHA-256:88822564DCCE028DD8C33BA87C7597CF6C561D4C1EDDB880EC22C4FB828726F5
                                                                                                                                                                                                                                          SHA-512:F5218464E7D0B8A6B09ADD92DC7F001F6378679D330B2AFCC3F0E0459016A5BBD0601E5D3CF7375D97C28822BC048E27534570BE2755C10D6B7A65D9306716EF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[7302],{75281:function(e,t,n){"use strict";n.d(t,{W4:function(){return O},Xc:function(){return A},eE:function(){return k},tH:function(){return E}});n(82586);var r=n(26747),o=n(67990),i=n(77747),a=n(95815),c=n(32331),u=n(34224),s=n(33276),l=(n(10177),n(15144),n(28872),n(9087),n(95853),n(84740)),f=n(4146),d=n.n(f),p=n(48691),m=n(39236),v=n(84504),g=n(56077),h=["onError","forwardedRef"];function y(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,r=(0,s.A)(e);if(t){var o=(0,s.A)(this).constructor;n=Reflect.construct(r,arguments,o)}else n=r.apply(this,arguments);return(0,u.A)(this,n)}}function b(e){return e instanceof Error?e:new Error(String(e))}var w=!0;function _(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1354
                                                                                                                                                                                                                                          Entropy (8bit):7.831051689818082
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:OFa67PHlEi1iZAKCd+QQ7vtVjuI+1lw48Lt1G+9hv6ceRgNHRsCvHl:Of7PHlJiZAKfRVX+pYG+9hv5eR8HRnvF
                                                                                                                                                                                                                                          MD5:8C38E6F6935BC602AC2E09FAFF75D4DB
                                                                                                                                                                                                                                          SHA1:8E19B93EC9687B8BDA6A13E447ED0A806329B8A3
                                                                                                                                                                                                                                          SHA-256:C85811F60A2AA3B013E49598B9ED8BFCF33DD0E74F49B0B264D6496C003E546A
                                                                                                                                                                                                                                          SHA-512:338487A3B9C63F1BD3B1F93E8A52720298DD2C5A564D0178840FC44878746B88F74468087F5652685640F5D74B61DAC7A18ABF346817D1D2B4CC8058201EC539
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFB...WEBPVP8X........Y..Y..ALPH.....g....6...[..DJD.p.y.o...H...9.A}.....*L.GF238...b.<...*p.9.2...3p.HQr.8.7..T...3.lL6.H..#.u.QK...U..vyZ..}v....^....2,.4"......$..d#....K.V..!.L.....4l...Oa..l...J...`+.AF......[...?./2.e.8.2 N...q;_.....,...0..5..{@.D.@.~m.....Q............Bi{....e......-........,x.?................;.........l..2....p..n..M*.....p..F.p(..-l..GDp...Zp`.Gq+.......49(...%.T..;.Y.P.)o.B...H..!.C..+.!.../#.....4f...I...F..Y:z...9!VP8 ^...P....*Z.Z.>.8.G.#..2.....d.p...-.....i.m.c.c&6.y..k.FcR~..+.]Y/.[...b...mH1.w..G"...!....ua.r.!...v...I...=....j.P.K...(.....CE.h..k.'5@.B/9.z.Qp{R.v9h..?.~........W..<.v".....9yp........)..$nJ...Ey....Q.S....>..\..H..;...T.?....H."$..p.....AS?.fo.....?.`.)...ErJA-.+F...YP.B3.i.?...z..&.!Q.m ..R.%.....N2...k.q...m"..f$..\.~B.;..b.pJ...T2...j.<./Z...2vz*..S...]..T...>.c....J.^...u.:.......N.id@k....HA......a.....S.4....X...#u..3r.I~.]....p..q..7....e....d.........q....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                                                                          Entropy (8bit):7.892460750927382
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SvtXg2zZculFwAhiOfBmLkE9jubMTl0U40Q8WblYTeqP:Sv6ulSALfbE1ghUFQtyeY
                                                                                                                                                                                                                                          MD5:2E906ADA365090D9D230F94C2075895A
                                                                                                                                                                                                                                          SHA1:11C8CB8071422E682531456AF9E5661194E2E038
                                                                                                                                                                                                                                          SHA-256:1F059335AD0CD577FD5538178ECC69962658C7A33F74BE177023B8ACF077DC49
                                                                                                                                                                                                                                          SHA-512:FEF0838497D6053853758D37330197BF229106199CA0B176E7C4B224D9E2B2993AA25C286B2BF728B549AE84AEDD3D866816FBEE530F40AAE70C66EE70BE77BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPHh....?.&..6....uE1".:.+`..V.)b..d.F......+...&.....].W..l...e}"...) t.e.8...m.o.onN...pt......G3/A.....i..VP8 4....*...*....>.D.K%.....y...M.h.L..u.z.A.7....g\..g...`Nr.b.[}W?.z..........O....U....{P......^a....R....Ro.k"...?..EL..i.Po~.e....:..:3Q.......,.`..I...C..2..9i.S.*$...|..!k.2..,..^..g.&.o. i..4...\z.u.).....Q..7G....y/.oX...K9....D..'...I^25..#.$~X.."..fn.......B.w..:.:..W.iX.f#....UQ..^......a..|...........g.r. .....S.e.a..!.e.].......J.).......+..c.v.e.C...~.w.....Ts.#.kJ.:B........0w.b.M].U.-...{>....-..\......3..rl.?^..F../b.a..Qd.....2.....y...tX.... (.)......i2...}.j.4.^....\g.X.5...qrj....../..W.._8..H%.9....=7.....5......B._...'..-..=N..o....X.......d-]....}..8.....zd!.(.....C.E.NNl.X.7.......I..'..+..[.v.......wr......P...^R+...q........7....h...+T.I.x.9.. 9c.%9.t6>..X.D...Y)..#..... ...}2........Q..5.dm...$.d...=G.b..or.v..m..~M...+.H../.8!xIZ..s.{SL.......P.l.Sk.bm...`..~.S....j.y..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):584
                                                                                                                                                                                                                                          Entropy (8bit):7.536340519248607
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:AyzlCA4QfeHBiP/WByOWbRUIEJDcnuqpo4ojCQMIFEmQJu0SE:IA4LMP/oIEpEbpLWEm50l
                                                                                                                                                                                                                                          MD5:5F74BEEA96CC18ADE0CD3EBE470E3BDF
                                                                                                                                                                                                                                          SHA1:706BF4396BFCCF6E5A3DC2696AEBAEDF95115C26
                                                                                                                                                                                                                                          SHA-256:38807E78FC0E10A2E3217BD6FB65936C0A191A05CAF989B25E7DD4CAE9C1A712
                                                                                                                                                                                                                                          SHA-512:EECF749E4EE3FF10DDE5A55B6F78E4887A44963ADBBD31865D717263002399D688BCFF69A8BE1A3291F555E4971477CFBB730A8DABD3FD24B9605E66558EA403
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF@...WEBPVP8X........;..;..ALPH........m$5.O<f......./....n.m.7..,...l.2............8...[|..X.........JB`...1..3s......j..I....bjG...P.&.b...ChY..@.!L/.<.*../......|.-xe........[.....i.ctL..`im..9..k.npe.+@......K.....i....Ed.If]H.U....B)..PT.d6.2........z......%M5.a...&s..9.Yh.Q.cK.?...VP8 ....0....*<.<.>.6.G.#!.5......h..9....>>.$.I.y\.<.n...A........:.f=.R...a.9y ...6....%......S..u...|MF.;+..m..w..K........z..)....Y..B.Z.,.Bv.~....$.V.V...w.D!&..;..K....v..3..v..3.....1....r.8....5r..(.........(.._...B.........NK....{^.p'y....`...:...9........}O....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1089x840, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19534
                                                                                                                                                                                                                                          Entropy (8bit):7.977941030024683
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Cb3keI1jRtv8nCIgr6uXpE/dBkIeX23KKhdtaCWdBT0BeS+lm:CbvI5RC7gr6uq/OZKhdGJ0Be8
                                                                                                                                                                                                                                          MD5:98EA47249FB3596439C19D3DC7E1A248
                                                                                                                                                                                                                                          SHA1:B188A6D14EEDB80BC0F5C9330CD29283C24620DF
                                                                                                                                                                                                                                          SHA-256:83CE34E97DC006C986E2203A18437CD9BB80041574C544F2E1AB7C9D5A4DC0C7
                                                                                                                                                                                                                                          SHA-512:B240047AC29AEE79846F741CF7346415F4659C5548AA06E3B9CF516C9FADE2A0D2DC37A15A4905A64C18D8EDD9BF47692E54DB9C60D849EEF0F32C843535F7DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFFFL..WEBPVP8 :L.......*A.H.>.F.L%.."!.)p...en.%........'e...............z.........~...........g./C./.o.?.....?......[.7.........~.~........G........l?.|;.....7...........=u..?......U.[.../.7._.>._...{..........._..9./.7.}t........1.c..\.......?..^......[..>.....?..:~............W.....d......{....N.@.O..77..FO..@.O..77..FO..@.O..7.N...:C........&>....1..t......B.K.....d.b|@.2k.> |.5..>...O...Mv'...&.....Z........<.L}@.!.rc.......P.Hx\........&>....1..t......<.L}@.!.rc...k....1....F6.<|(......X...k.>.cmc..m.x.Q.....1....F6.<k'j8wi.$..pK;......... .iM@.!.rc...m...b.2R..x\...f./.....x...g.2..R...l...^F..h.$......d...3.Pc A2...6..J)...i....n}.\?b..<8.E..L.6.)/.x*.Z.....xR......Z'.. .h.}...g3..3cn.. ....W.H+..%P...tbv...m.&..8..{T.k...4\[..s@..;...xQ.B;...J...RB....N.........3.....u_.0...Qh....e...q{....z....TK.d.6..&.=..Y.....e..m.....^..d..yw$.J.z.X[J\....6.....@:..@:C..k..<.DP.Uc...wJ.r.=.....K|.S.LE......$...u..S._~......d.y...4.[h....B.'.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1370
                                                                                                                                                                                                                                          Entropy (8bit):7.812106570164471
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mB1wIFiZEoCWrVDDjo8pMZCAWK/PztECm9uNe0k3J5MEhKCrQvYxfwega:5Oiuopr9A8uoKPztErZQEhDrQA7ga
                                                                                                                                                                                                                                          MD5:814A68420AE04B4ACB1B8704A13143F7
                                                                                                                                                                                                                                          SHA1:44304D04567F0EC7A376F1DF36643E0DC8A5AE8C
                                                                                                                                                                                                                                          SHA-256:E0692D353EFF6474158BE0718C959EDDE860794FFF5AFD6A15421371348DD7AD
                                                                                                                                                                                                                                          SHA-512:97F693F91B1FAC9BFE14D213A5871BF8C30833147F205DE1D4206DB7A3407178944A75B15433ABD35A418537CDA20B481934DE7A46B9F34451131B2A5894F6CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/d9faa4c2-17e6-4012-bc43-179d7252c184.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8X..............ALPH|....?...$8..F.)..A]D.v.'.Md.N...|.t8.. *`~............-...`c...(.{.D...o.....%$.O............<Q........M...A..l$..........VP8 .........*....>.H.K.."..38....M..."J..3..y.K..)......+...../H.0.......z..I.........7..J..... .H#.....9...i..b......A......b.....t....A.D..c.n#N..}.........V~.y..Iz..{.....'B.@.<.b.p....\.VL~.....f..n...pd.N..7Ex.`9..q'q..... ............VI.W....C..ko.W.*.6.....9.....5o...A....T.k=..../...,n^...pRBh!?....{8..w.,.i.2....N......r.'....1.. ..... .N.t.}.#.......`(...B6.5.'.g.X.~.t}.v....F%..$./..O9.k. ;]....?-.8..OUR..m......-.y....P~.z].......<.<..he&..J>i..0.-xn.R..h.X..&..6+6^^-...nH..[A....k;.Jv.g0..N{~.....)FD.(CGJ...xu.Nc...1....N$?.4s.Yp...A3b..x*C......&!0.Pb...x-.-.5?Zni..'4C.A.#sH..) ....C....>.#.......Q...6\.....f.,..,.0.G..J....l..U...I..zD...(J..1....u=.z..,..ep&......z...H..|...$8.....R.U.h..D.xT..q-.x....V...!...M..L?.?.\!...4)...a.......: 5..@.j.....F..xc...,..#7..0E0x...t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7440
                                                                                                                                                                                                                                          Entropy (8bit):7.973066056562694
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Qr+ztvpLh5aXQ2c8LA5G0HURPckleeYrC+YAVZ:QiJvFOgl8LAY7R5eeYOB8
                                                                                                                                                                                                                                          MD5:D048BE236AD2FF9913298C516C344616
                                                                                                                                                                                                                                          SHA1:0735FF359250772D25F2C24F7CC3E7EC66227F28
                                                                                                                                                                                                                                          SHA-256:75B1DB861E53FD28E0BC7FDA30599878B11AADC191DC8565A21163700376CD40
                                                                                                                                                                                                                                          SHA-512:0FD9C3BB1F0006B7CCD3649549FB5D7708DA5A6929CF530C94A8AE7A7468AF580070D62C096136A5787BC220C2C53776D65AD77E854AD3FFB611E5FEF851028F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ........*..5.>.F.K%..!.R.@...M..5..............{.v.:........o..;...}.VO........W..z....._...s.o...........t}B.-.3.......s...?.g...o................C.........?v.................?.|.....dX.....t.q...in./.^....W...+.O......}.f.._.]m.ki..=...C..%...N.`.t.[.5l[.j}.|..=....eHnF...r.,....J..T..@$*.!.I.*^...&>.|..J..P]rc_Mj=....U]..Fg.......p..c.B..r<..|l..mwi..?..^..0.N.I...E......S.....$@.....#..}/H..+.Nsx).?......^....M...K...]@8..Ei-.8b.=sh.....0....3J..U.Z....~.....L......Z-..t'.nW0,../...-u.....I(:.8..{.I....x.I"H..gw..-...\H.1.5U..._..C.)..&.....z.ys.@.w..g...ao2..Fu.\.4...z^/.....O..D1.E....'&..e.V...8.%)S...H...32V"C-BG.q...J.|!.D...4........@..{.1.E..Kf..s..|....)8^.p...DF<,.Y....7~m.ol...u...?M..`3...2.c.'.Y...K...?..~\{x6.r...A.&0.I.... .k.#q.l.....o.F.....0..........uDq.-..k......2..=U.....R..k@:.1...}...o^.m.-..=O*..r...1..$.a>r..g...S.\..#>.......t4..T(.._.g..6H..eL...0,..#aM...0.[.Q?2.......!........=....N..7.."..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23396
                                                                                                                                                                                                                                          Entropy (8bit):7.987240931521767
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:R88lSB8Cnk78xjMwvNLJnQ1oOm4Yk018oT/mzme2HZocBPDlphq7J8DZCxUtOCrG:R88Kk7oRvNLJnohQk01nuzEocBukkxAe
                                                                                                                                                                                                                                          MD5:ECE8925E1A89A56D6DD44025F139980D
                                                                                                                                                                                                                                          SHA1:325635CA104C5E50207D870DD222BD597826DEE1
                                                                                                                                                                                                                                          SHA-256:591D376C7E9FCA55A5A1659F449EFFDDDBA7A45D212E22E53D8950894B1075FE
                                                                                                                                                                                                                                          SHA-512:82B3D1C81C2680DDA87690957617BA839557A101B41846FC15BF1EF37C0E0D88425CD783AA914F61452D6E75F42C4BE119DE28B488F8DE40422EC3EBE90C9D4C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF\[..WEBPVP8X..............VP8 |Z...8...*....>.H.J.."..w*....in...._....zc2.MM....Y../;.........O...}...[?....._F]..%.........x..y..O......!?A.W.........yN._......k........Q.8g.B...8R.M.n...n.p....$..W.p.,...3.!d.?......'.p.3...j*..M_.p{~<&]."[(.....F.).&.7..G..Z..a.G..0 .t.....X..f.......5K^.....p.,...3E...G...a..}$OY....=|...^.Uy..i9.O!XY7Q.g.B...^....W..w..6.#...-F....Lv.1[.....s._H\W.p.,...G.....l..;..E....>..3..m.H........B...8R...8jnj.g&.L...:&M.?.s.s..`O...-.UK......u....y...s.|(..i.Wd.Ep\.......E"7I..p..8R.M.m.k>C<..~0K...@.o....e.%rFX.b..a9....7..HY7Q....2{Q._.;..x^$7I....\..;.(...&..3).u..p.,....-...-&..J_|...[......,...RT.<$.YHy"X.;L.......p.F.3.d.F.'.z.Y....Z...,L..}....lJvU..D.....%..q.^...L..#.E].T..R.`OP.Oh..[...5$.&..T..,......!q\...S.t...W.F....*8....?...m7.s..0.u.-A'K...{.8.(..0'.9...j.rOq...Sz0...R......Dw#'.....>..1.D..%].U0.7Q.f.......OH.@a:B.q..{...^....=......6...g..i..^ l...~..?...n.@...GK.'.%......0X;h.....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                                                                                          Entropy (8bit):5.3852809595027775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+dHEHdQimA9TEXF2b1E4PTazJVqKBEqBgn+yXu7nSewcg0Y:ik9QEUF2bzezJVqKBEqBg/Xu7nvwcS
                                                                                                                                                                                                                                          MD5:02943A8506A6933891061C7D2D156BE8
                                                                                                                                                                                                                                          SHA1:18783E5632F46BD534A0A05F060FCBB2C0E1B41A
                                                                                                                                                                                                                                          SHA-256:FADF30688F40C389FEF44D96C9440C051FD93E7B865FBBA6A9E0502948847572
                                                                                                                                                                                                                                          SHA-512:A64FD2B1E8BF3A7D4302957B1DF89C1A9DFB120FC92D97F760DBEF26DADB2C604D0CA569E0D755014478B1A6557F09CBCE08FC098276A2C8827E30EC99D34863
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/bgn_verification_d364cd95103953510a62.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[186],{4913:function(e,n,t){t(17482),t(66517);var r=t(27139),i=t(64020),o=(0,r.a3)(i.A),u=o.page,s=o.startClient,c=t(35643);Promise.resolve("function"==typeof s&&s()).then((function(){return(0,c.O)(u)}))},95678:function(e){e.exports=top.pinbridge}},function(e){e.O(0,[302,96,323,20],(function(){return n=4913,e(e.s=n);var n}));e.O()}]);.//# sourceMappingURL=http://temudebug.com/sourcemaps/assets/js/bgn_verification_d364cd95103953510a62.js.map
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30610)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):30723
                                                                                                                                                                                                                                          Entropy (8bit):5.412307740264058
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dezortV0E2YNET1g92fttCUsbHsibBNp0xx0vkTi2Xi4Xouo30H3oBjDbZKLcpxv:Yzor70MR2Hjib5IXiiox3i3o+kelBmKO
                                                                                                                                                                                                                                          MD5:08E5B836DF2A2879622FF19D767F9CEA
                                                                                                                                                                                                                                          SHA1:4EFDFD59A7AAF83DC15846E7A9E96D7C3FAF6926
                                                                                                                                                                                                                                          SHA-256:EBB6933A0F8E593FD388FD35BD7D1B992981DAF136C3534D63C65644A54D7D20
                                                                                                                                                                                                                                          SHA-512:57F331C266D92F801A22106097CA67227566BB64652C5604034AD9A04DAF425BCF2D80CA51CEF1643BC7E1FE199FAE0928970E51F1AECE83D95BF9EA83591922
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_881cca81e9d7a53cd8fc.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[2873],{49849:function(e){e.exports={fake:"fake--oozR",icon:"icon-jnq5I",disabled:"disabled-K9VN-"}},52828:function(e){e.exports={textEllipsis:"textEllipsis-3v2D1",wrap:"wrap-188Ze",groupTitle:"groupTitle-3-xBO",pointer:"pointer-3iPBZ",titleLarge:"titleLarge-1gBuq",line:"line-vSaZM",groupLogo:"groupLogo-3DQbC",notLarge:"notLarge-1e-gZ",inFrontOfArrow:"inFrontOfArrow-2XHVL",arrow:"arrow-Kh7WM"}},86780:function(e){e.exports={check:"check-3mbSA",checkbox:"checkbox-jZcg1",all:"all-3NtNn",font12:"font12-ZkDU2"}},8267:function(e){e.exports={wrapS:"wrapS-54wuM",icon:"icon-25ULm",wrapM:"wrapM-1WpFO",wrap:"wrap-2A05c"}},94689:function(e){e.exports={countWrap:"countWrap-2nTTE",amount:"amount-Dbn6k",arrowWrap:"arrowWrap-iijoi",arrow:"arrow-2lJW_",selectTitle:"selectTitle-2B2sp",small:"small-bFk3u",normal:"normal-3Qywj",smallFont:"smallFont-3byVS"}},61096:function(e){e.exports={qty:"qty-5bb3B",qtyInput:"qtyInpu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                          Entropy (8bit):7.841883868760886
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:E1Fo0Ytia6LywXJcXHecKVdYxvvfJo8hONbjD5eku1uo19C3l0rcgvjCpklWv:cGHtiFXJcX1KV6fJpcXD5eDcaY10rzWv
                                                                                                                                                                                                                                          MD5:60068DED9A7E4A5059DE5FE8D9BADF51
                                                                                                                                                                                                                                          SHA1:58D7E019E257485BA60319F106FB2F87612474D2
                                                                                                                                                                                                                                          SHA-256:B66ECE3B898415B6DA6F08FF162D254AD2EADABE55309A4C3507854041BB8F52
                                                                                                                                                                                                                                          SHA-512:A12431652322643B2508779661FE821E5B0E9FBA191A124C003215FB016C5FABD3A4BB4B15E8F958F5ADA021A3C49CDD03F5E887596CAC6312513A453A69A091
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/7804029d-704d-4658-a0cb-869973b78a1e.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W.4.$5{.....w.......F.@.m[u._XF...cT..U&....|..r.+.{>3..9{.."...m.8R.....[..?.#>].`..I....W..7q.$d2e./aS}k.C...l.C....9..5<..f#...f.Hr!...Fh.o$..{k......u..$..R..z..P.lM.%.+....'.F.{.v~.1.....QO#..{....T.o"....+..I1/L.{T.-*.O*#.T6.....\.SypT.2.JJF..~^......?`.A...39Q.S.9.q.&9!.S=y.!.O.;...kr.@.0....(".[.B.\"..OnYK...xvG.;f..:.Qr..01....jP0......G,@g..b.Z..&..}s.=,...h.a..e-]....u.!...r. .VP8 ,...p....*Z.Z.>.8.G.#.!1.nx...f......r.t_~.Hn.{.m..y.zH...M.]...[....S7.q.Mh-..D..+..b.mH?...8..2AB...}.....T..0.e..7.T....A-...v...b...Q.N.../q....!8&...e.u{.8...=...qh\3..t.....Q.>?<........^L[f....;a.SWd..yE{.X......!..`0,...wa.n.!P..OQ...J+rpdz4 0.x..#......{....Yf.J.D...A5.5...,.Q...K.szg..]....i....*B...6.?W..Z.IlM..u...$0h...p..L..t..+{FM.H..5E<.9.-@.$.#...>.....f./...U..#..s....K.N;!.[..p.qg.?.......E..I...y......f....;....4..i.+.s...........XC3.dc.JD.u....V;i.....)^.."u.g.\...!.nW.)..P.6.6.|...X@.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                                                                          Entropy (8bit):4.123734053066623
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YAiKBAHfLUJkM9fHy0Nt4:YAiaifgJkMUe4
                                                                                                                                                                                                                                          MD5:C7B0E1C1D2A6BE08FF0CB33169BD996F
                                                                                                                                                                                                                                          SHA1:4B6051D68BD916BF8AF44B9759782B314BC7BE4B
                                                                                                                                                                                                                                          SHA-256:2D19E06B9CFF7B47F2B5428C10C3F0BE1BB2F762BDD2165BAA87DC19C224E1CC
                                                                                                                                                                                                                                          SHA-512:F34838C317D816AF36A0BDD45379411E6B9878B04B04884377D40BDFD91CA8E20D23A902F1BDB3076FAFF973C7F4D407004E8FA320613AD61490C56AF2C9914B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error_code":40001,"error_msg":"login need!!!"}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1224
                                                                                                                                                                                                                                          Entropy (8bit):7.802688761189133
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:RFV2vNrDTEJ+YNJthY8Y4cNuwWvpZJR6dADdtxqsShMXQL3gx56rwxKG8Goyrl:RqBDTEJ7th04mJWvpZJRKcdtxqNaArgX
                                                                                                                                                                                                                                          MD5:94C7D458665A4419AE1537D85EDDC9EF
                                                                                                                                                                                                                                          SHA1:D331FD7B7DADFD97A04BE302B8455DF59467BD0F
                                                                                                                                                                                                                                          SHA-256:AD087DEE2E71E2B644D4F7DE34AB9DE1CFB07D7560647E112C841DBEC65570D2
                                                                                                                                                                                                                                          SHA-512:C407E0B0158D56213FF3B4714872EDAA710B3B8236D2D3A6B4D723013C53B980B0B7BD4D8D221DA7895043803B1415A2BA29B4E32213E1475903F0AC23B97A04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/6ba6d461-5015-4e73-8e2e-14917dd3f45e.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....O..m.8\.A;.....".Y..2...F.O.t...J..d(....w....,......_.....;p.I.....~..,.u......X.j.Kc.t...f...........].[-.*.%..b.aF...>.$...8.$-v..u?...}.7.E...1....vF..=.x...qXx...Em.i.1#....x-..D.r..M@D.W.^<d..K&0:.w...j..xe......Ldb.$.C.$NW.d..in E.(.....J0.......>.........$.42P......8e......M.t.C.<..P....<..'7.....S=x../O.......kp..-0....(..[.B.\"b.OpY.......C.I.^`.......]..6...vl.{@.6.b.R.....!..Y%..$..%...*.z.p.|<..?..4yZ.j....N.`...t.m..[..VP8 .........*Z.Z.>.:.G.#..2......A..10....t.m.l&....#{..iF.c,fb9...\v]<..R.....j{-...E..)u...=..R..]8...P..U:V]1.._...~;..v..l..7!.......2...f.#..M..T.g.o..J@.|.8.....y....a..6p.,..p8.J`..f..v).#.O.....,.3.p,.vn.~C..YY..X.=.h7.............u..Y...r...reA.1..`{....M.Qg...tD..k..$...0....Tq.^....6....u,s...U..]T......"e.BPbc.b.?.[RHT.I/Y>..Ko.......|...a..3.o..F...M.qV:.a.........:y.xq...m....~..........T.......a..... !..{..M...6Kr....?..E....+"......aH.....|......M.i...Y..q?..p..O[..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31516
                                                                                                                                                                                                                                          Entropy (8bit):7.991960588919157
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:h5mxwt9y8VWAHIe5Q6DsLhTK20HyvUFOa0:hYxwyHe5QU17ysh0
                                                                                                                                                                                                                                          MD5:8AA8F79342DCAF118045BD05D3995FF3
                                                                                                                                                                                                                                          SHA1:0ADC00FEF80460C78D81B5D892669CFF4D236221
                                                                                                                                                                                                                                          SHA-256:1A04A0B3BD55E6C87FEC964300845DAB47821BFB87A027ABF475228452B3E4DB
                                                                                                                                                                                                                                          SHA-512:034D0DBC722C8D9DACF7DCADB31BC0BBAB731F0FA0A550EB63C0C004369DDDE45F2D74E34CC01057A47317015E3B17DC6D87B1345AC40FDFCFED123B407C8C16
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.{..WEBPVP8X..............VP8 4z..P....*....>.F.K%......R...gnb_.V...".T..)..q'....U......i.......s..........'.y....f.....?.?...{......^.?.?.........g..b...N.f.~..._..].Y.K..q2X~X.....3$q...I.&C$.+ ....H.....j"1.R....{dh.nV<.`.e3I}.K$.K.s....k.C.8.83\E...O.....j..7...^.3&yS...2...#...>.-....a..s......i.PD...V....6.'............)...Mh...Fe......sA<!..(.o... ..J[u... ;V`...2_.Q.......8&.....p.KR.............>Ca....p..:.j.........T...S.R-k..:....^.b.h..'.,.F7F..8...h......0!...W.H.8cN#;B..d7......$-90.{.U........3bX.......=\L..A....dm...$C...D.X._.|@.w.2.../k..l........Q..G.9..^K.*..&k..;m..H...w......_R.zzD..@Y.>..mO.e\B.B..6. `C..+...8mY.[......__...%...W"A.9.l......<....Q'.D)~.\...7...Yi.+..>......].A.q+}.&..~>s..>...}E....!.oG..my.....sH.$dt..E.1...:..Y..S........u*......*@....aM..G.-.[....E....4.{.p...r..K......Ao..?\.g..yZ.br...,x..aV...W<.J...<...H-.2`7...4tX<..A.W..0.!Y.^(....0.."7.q.B./.7.....Zj30T..+&...KeG....W 'w;.H.^5";..Y.VF?wq
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1362
                                                                                                                                                                                                                                          Entropy (8bit):7.8317454724770945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mFAgmufj1FE5bbA1hilIwrumi49Ssv65h8NnFxzDuPBGigZFKhCUtsHKCwaYo:mqUfzxImZmi8xyUNFxPuZ5c4CUu
                                                                                                                                                                                                                                          MD5:E04783D2E09FDC1D181DA16C356A0F0F
                                                                                                                                                                                                                                          SHA1:BC86E02F33C0B6BD3801364246A5805FD55BDF31
                                                                                                                                                                                                                                          SHA-256:6C6E8BDDADBE7F2767577D15FCBD5FD35E5F75A492A537B2C58B9686FBB49D56
                                                                                                                                                                                                                                          SHA-512:89A798925F183F946F48CB83F28B643B6F8000DA1B8D857C7EC682170E0A7740F9B8104F043AFB92983DA829EE4D5D4C6BC379FF3F04D3ECC4825B528B52AA46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/f0b5eb33-60cb-45f1-b76b-3252e2a880d1.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFFJ...WEBPVP8X........Y..Y..ALPH.....O....8|9.. .....L......6)rS....P.R..!d.6.(3{&.6<.=U...]....3p.HQr|.{0o ..7?|(.o6....,#c(...~..2.L\x......A.y.[...,.*..h-...YM<Sp>\.K'...E#..6.WrO...e+.X.MWQ...)>......B5..9~..g...B.H<..M..O.j.U#....EP....q?..0bc....'..#z..;....V......Ze..[.P:.lCl..>.R..}CY.*.]..}.:....K.>...T...P..b(..8.....~.>.._.7(..P..(].'..q#.S.?..O=.'..=..|._*.g......6t..E.p...CDl...k..38.O...4.m.W(.....A.l..._.H..._kj.=.-.M:/..0O.^..~.+..'......]..^...)B.E..o~.P>.lR^.VP8 T........*Z.Z.>.:.H%.".,rN(...@.N.Y9...G6...e...Gj.o.@-M..J............O.V...}.z.6........b.S.EP......;<.+..e[............O.1.m.......o.I3.....5..?.......e59\.j......s....../.T.%#..xX...-/.l..K..H@....O..S..r.;...|......!...y..s....x.r...B...J7..l.].4.2...q......y+<.].."A....O..i./..r5../e#$....0M.....g>..$K.k..n........IGw.<..y...6..N2l:W.@.3..Flg..).K,o5.2.NT...GC..!H....>G......2.*. .-[..."....1......p....W....d......:./..]Z.d...v%....pt..K,k..<..|Y#.JM.e$..\.\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1256
                                                                                                                                                                                                                                          Entropy (8bit):7.819783978770476
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:xFbBS2iSQFu6ytf0IRVKdVt1x/zifX7GqqY8A5C5xLZp:x7S2iZFpyJHEdvrGzXqUW
                                                                                                                                                                                                                                          MD5:1DFAA2C695349F5E9CEEFB45D8B6D199
                                                                                                                                                                                                                                          SHA1:E4521CB915317B06850B1BB695813E60BFFA7C0A
                                                                                                                                                                                                                                          SHA-256:8ADDA4A9264DFA40902FA93B15D1638669CC1417CCBBB7C5C7DFFA4EB76854E2
                                                                                                                                                                                                                                          SHA-512:5203B7E6872F957D12445726E052EEC7D3C522EB1AAE32C5DC23E0507134FCDA4F7777050C4863099BF9819951BEA19C4A964385E42014666666A7C69510BC44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/84700b77-a6ff-4f6c-883e-8f5cb0fb3e5c.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W.8..4|.;<!.......6..Y..m.....*.....,.bT.*.U........{.......n.)J..af....|...}..!.g.l......_v{.Wq......`..... i#B.S..^.QKXj7'..1...X...j......:.?&P.w.m..U.%....sqo.)W.$......... ...m!.... J.e.b%..q..;...t...M?.,.....p..L..Y......bh.....PJ.P.C(k........N...By.c.......a.......`ph......D.NA..M....N..N..=.;>l....e........\na.9p...>.e-.`...Nf..4.....C5.%.U....+?........ZO..S ..V.n...X.0ArOR....8...:OJ......%.[.n....\....VP8 ....P....*Z.Z.>.:.G.#..1.....A..//..w......?.~.^wm9......d..-.1...'.._.q..cS..99'.CZ.b..^..[F.........mK.7.....X.r..i..'3.}Jh(\D...Rf....>6...K.:..s.,c.(.o...........`...!'.~.$.']..<E.kQ....'.o..}p!y...*..c.R./N..}q.L.C.......#b..f...ST..JY#.B$.SG.)....TBF.....^...]..:..3...L.d...!.{...u.....O..V.....@7D}.......= Ee'I......7.H.O......".....3wYk2...o..0...p.3.RIwZ^....>.pHTg.<F..['..G.`..l.....G....._.......Z......[.v...S..o...<C7.B.g.g.x......{t{Z..R.Q.f..^Z........6...I..H..k&.T...B...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2094
                                                                                                                                                                                                                                          Entropy (8bit):7.886319696284047
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:EioLvFFsDUXZWmxnI57nUCLtqvwF5wLFA1+ylYHNZORjUYTKTM:dwF8UXZWV57nUCJqcsyl4ZoUWKTM
                                                                                                                                                                                                                                          MD5:9EEE5FC0DFD2B19F336A5B83E5E49126
                                                                                                                                                                                                                                          SHA1:53820DF2C9CE5F525691309FA910F6820E2733B5
                                                                                                                                                                                                                                          SHA-256:45CEE78241E255CC0479F0A241BFFAF6ABD553CE0293CE4DBFEDC7F491948DE4
                                                                                                                                                                                                                                          SHA-512:5267A4B6930443A8C02317162888B3133A97004D05E970B2903CDF1AD907AF371BC8D5DB8A4459206FE799955772F686FCEC6A1C13C8E3C7B9F39C05FFC5DCCA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/8d57d602-98bf-4da0-b127-ff667db68fdf.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF&...WEBPVP8X..............ALPHc..../@&m.,5.w*.c...7P.IR.u.(.d. .H........~<.....}......./.....!P/......?7/.u..M 7....l.2.rK...Z1..VP8 ....p(...*....>.H.J.....T9....M.}..K.wg......\..GWr...&oh.`....?.v........./......`...z.}..j.5?r..?s.,. ..R..}z.7*..ie.7....w..d'..L.0....1.....".v..i.~..[.s \{.{.].j:>x...G.+ev.P.p,....t...nhL...Yc...H....w......FQ.y...)....D.(.qp.!.0.....cv...'..q;9.j....saT....\.......d*E2...$]0..c.=p`.@.f.1.W27..,....C..c;*9).N.b....(k...f....1g.[..S...b.....3.*#e.m+!.v..je.D.r..d....8.@.<.%.2.I.d..evy..U..@.o.HJ....a.6.Z).8..<L~.m(5...oe5........y.<.q..8.,..G!.h..........2.o1=LS.V..S.g.._2I......m........./a...1V.... .A.q..v..@...=e.h.Y..B\[@).V7.,.~..... ......A.'..9{.]H...A...r..[..zQ).K. .O.....o.W.0.._.....Qz....8#.Wn.Y._.H=....'k&.NQ.`.e.X.|...o....q.sL-X....k1..d...B.I4...&.g..L.......n.....o....>.C..U.....(>`D.Mg,GS.k..0X.(..f....O.-......4..^M...Al..\"|....../..?.(.....!..z.5PE.e..O...4}c"....B.Ko.'....v:.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):141132
                                                                                                                                                                                                                                          Entropy (8bit):5.459161118253885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:YZ+PpkPnQjevl3Gtdel9PMpjpFFFQWI6HUW9KJHbvbXe:YieBcdEMBNSWVCbXe
                                                                                                                                                                                                                                          MD5:CE9A9012B4B5033734D33C4012853CCA
                                                                                                                                                                                                                                          SHA1:2AE89157F98D6664113179DFF29C376A010056C0
                                                                                                                                                                                                                                          SHA-256:F80B80305E94557D13D48D1432494F69185643686FC59E28A3DC09FB22B41CD9
                                                                                                                                                                                                                                          SHA-512:A9D5F4DF703F457EF29A8D7419719BE77CB60DCB26F6018F18B210CF717774A5A08F01BBF257943D8E08FE1C748ABD3B2DC1D01ABFBBCA7E0D0D21B8BC34E6F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/3820_ddcdbb04a3ac0dae01a1.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3820],{98023:function(e,t,n){var r=n(72552),a=n(40346);e.exports=function(e){return"number"==typeof e||a(e)&&"[object Number]"==r(e)}},17868:function(e){e.exports={listEnd:"_2zi6ONLB"}},2995:function(e){e.exports={loading:"_189QS_d2",icon:"_307v4NtJ",text:"_2MjjxbwG"}},67879:function(e){e.exports={wrap:"_326akQNR",childHide:"_3-7yYlix"}},29557:function(e){e.exports={bg:"_3G5JytKi"}},70275:function(e){e.exports={listViewLoading:"_2OcYm7Bt",btn:"_2HZ2sqHN",box:"_1tkJuY5V",loadingBox:"_2L8nxI_v",ios:"_3D8xZkxa"}},75897:function(e){e.exports={line:"_1siYvn-D"}},26174:function(e){e.exports={wrap:"_1OtN5KPq",title:"_2-FrTD6j",content:"_55ZK0RSV",tips:"_2l0VbACn","cancel-reason":"_3HTgz7yD","reason-list":"_1Qme_YNS",radio:"_2aQmXxIE","cancel-btn-wrapper":"A2ID0eYB","cancel-confirm":"_3PG7rAMV",textWrap:"_2yA8Hw9z",reviewTextarea:"_2T9D7GKd",showReviewTextarea:"yAwQgXvr"}},16118:function(e){e.exports={tips:"_2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1476
                                                                                                                                                                                                                                          Entropy (8bit):7.822180174042076
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:UFc5wzrt4/wZlwElV1xsrGBRWH3G8FIHYX2nVD9xu/iToaJgj3Diy2WSrO5uty0G:UIwzZ44PlV1U6WHWZHYWVBs/iTLgj3Dv
                                                                                                                                                                                                                                          MD5:D530A4536C4FBDF79D06824686FC6640
                                                                                                                                                                                                                                          SHA1:7B2E9B44B9FBDEBB28C642FA32B3247DEBAE9F76
                                                                                                                                                                                                                                          SHA-256:F25274F0F45C7D9361C906A9714B3706CEBCB296602A734C629DC3FF647B4563
                                                                                                                                                                                                                                          SHA-512:99A518B2365B0D80DFBD90B380D9CF758EF7659044826B5222D26BA6875DB1AA0EE47122C84CFB9F9D570304C21C39765FC7498783D9FF3F2F0BEBA9E4E9A776
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/bt/f8d43077-f887-42e3-8721-865e2e2e9bb2.png.slim.png?imageView2/2/w/1300/q/80/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH....._.4.$5yu..<8....>...'....'FeV6.K.j.]Z.....>......?...3p.HQr.8.7..=......h...|.DO.B...vWS.....}q.sF.F%A=.u.U.......Y.......V4.,..8.{.......@.T;o.j.}..&Jq..V...>.y.?...[c.o+c69..m..gg.2.W..w.`.'..W.)g..5H....... k".$.J%M.B..F.~A........7..?......D0..&..d~..g......t.........-.pA.K=......M*.X.1...lt.C.... .GD6|.....-.K......b.uu.v....;.............)>H..=b..9g......E.c...%../.VS%...N.......~......VP8 .........*Z.Z.>.:.G..".,t.....A..0ZJ...#.-...l.va..gV.uZh..g.'......}..i)...~..c.OaT%.....V..$v[.......%.H.7.?...Lj...&..........dh-e.......m2.Em..:s..S.3..?...o..5..,\...seq...9.[%gU..$...hk7;..c..{..n...".;..8...b.E..#..!....`...f.B_..u.%L.K...X..?..D.05Q....<~.y..7Eq.~...yRB.m.;....J.5."..c....:..&.U.n[.{a.%...`1.)..n..3.K.K..k...\v..B.."3.........>y..*.......a8..w...U&7n......7P*.}V..[I..bu....w....p.Dps.[..-...B.&=.~ ..SA..).y/.........l."..xr..oL.5c...a....o......=......C;qJ.S+Z.........5r.;WET.k...v%..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10066
                                                                                                                                                                                                                                          Entropy (8bit):5.451534060147315
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:HDVaphfknty1kF8vKWKutcDYteG9ckFBeKNp6ncqM+nEF:HDVaeO5bKutuYdKkFBpp6ncqM+nEF
                                                                                                                                                                                                                                          MD5:4B8719B9408E7A49A7A344407BDC7304
                                                                                                                                                                                                                                          SHA1:DF4D561AB89A3CBF13210AFFFBAE207502F6D737
                                                                                                                                                                                                                                          SHA-256:C9B2B85D1246BAC9926DB15AF0DB4E3448537F41F2248D5CE06C35547101F3DB
                                                                                                                                                                                                                                          SHA-512:BB5939C0B5ED52226CB2358B2A4762B11467F9B454D6F7D5BC0263638FC1AF18C4B1996E6B793ADAC8B201EFB1375D1F525027636BBE89F5E03491A2F394CC5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/slider_verify_7d87f03db1fa53ec2d2a.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[392],{71332:function(e,t,i){"use strict";var r=i(67990),a=i(84740),n=i(25044),l=i(73476),o=function(e,t){var i,o=(0,n.B)("bec-fe.svg-icons-h5"),c=o.t,s=o.i18n;return a.createElement(l.A,(0,r.A)({},e,{"aria-label":null!==(i=e["aria-label"])&&void 0!==i?i:s.exists("aria-label.LoginCancel",{ns:"bec-fe.svg-icons-h5"})?c("aria-label.LoginCancel"):void 0,ref:t,path:"M877.3 146.7c18 18 19.8 46.1 5.4 66l-5.4 6.4-293 292.9 293 292.9c20 20 20 52.4 0 72.4-18 18-46.1 19.8-66 5.4l-6.4-5.4-292.9-293-292.9 293c-20 20-52.4 20-72.4 0-18-18-19.8-46.1-5.4-66l5.4-6.4 293-292.9-293-292.9c-20-20-20-52.4 0-72.4 18-18 46.1-19.8 66-5.4l6.4 5.4 292.9 293 292.9-293c20-20 52.4-20 72.4 0z"}))};t.A=a.forwardRef(o)},23276:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return T}});i(82586),i(88647),i(99650),i(39813),i(22642),i(84614);var r=i(30521),a=i(11425),n=i(77747),l=i(95815),o=i(34224),c=i(33276),s=i(32331),d=i(68838),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1688
                                                                                                                                                                                                                                          Entropy (8bit):7.876971505144858
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:7DJ1rqZl2DfLSwxZ8dN8EB4R0HFutvzUU8C+:79EZgLbidOuEtvQXC+
                                                                                                                                                                                                                                          MD5:1DCBA6590EC95FFF8A555F717160B4D8
                                                                                                                                                                                                                                          SHA1:549567CDB656C0B0AAAA568529A70C5DC72A15F0
                                                                                                                                                                                                                                          SHA-256:F39AA7C01E083B408B0B3C143A25C578AFCBF84D460AF4A9820BAB35719A7028
                                                                                                                                                                                                                                          SHA-512:6C2C2E16218C0EB2EAA72357E72E0B44B68A76C807F1F90619216369C9D9E0339E1889009B4BEE8C7727AFE464FD2046DA3D6844D52254C9EAF9193B2CE13A4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....W..m.8[Z...mD...-#...9tp.....8P.M.$...LP.....d...f.}........)9.9..7..Z.....U....q..BYzV..l.{N.....J4.h.L3Q.Q.H..Q..D.V{...j.ni.!...a/.j..i3..2..y.P..u..(.Z..1@...2..'Bc.u...5.*c..|. F..\.{.._.1.<.b..*g^...,....%.0..dII..(..J.......B9.A..Qz.e...D......n.d...<.../:x9.........m..2....|<...{..5....G.8..q..rpDd.'.k...Gq/K..>+~o......2^g....@].L.!.Y.:.9..Ll.. V[..:+v.\zuFB\zN...@._=\..`.......+.VP8 .........*Z.Z.>.:.G....+.~...l..&.;..._>........e.2.Hy.s......?......._./.6i.d...gj.......k..........[eC......p......Orl.f....-.......>.....]l...k.Ss.`j.27..~.L.*.y..<...Bv.:.t.P.8..[.Sw.o:..w.=o.2......se.w.....`.~...;:Iw..6...7Y....%B....!*..|...(............J.Rw;......2...B......&N.|.,..$+|T....%AD.w...m.m...M..B......#s..Z.%}.;.........0f.BI...NR.-=....f.N....u...3E.|6-/".#.D.A..s.%.Wo.I.^.g...y........t..b.gq.~'...Bdy.o5.1.:T..o..d.k9....xU..?...h.H.o.n...~..c.+N.V=q..mL.....C.J...Y.g....a.g"..nv:.J2.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4468
                                                                                                                                                                                                                                          Entropy (8bit):7.9000427404154765
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DB4TvqzfWzUM/4B/niAtk9GqpLB8ity13DIehkjgiweoTP:aGzfWg84BqDMQLB8iQ2Mq6P
                                                                                                                                                                                                                                          MD5:6936D6DCA77D84203DAEF5A8802047E3
                                                                                                                                                                                                                                          SHA1:F3018A0A9C8B8A430A1833C3CAD2FAE93641D45D
                                                                                                                                                                                                                                          SHA-256:D867124D54DAB3ACA8CB65027746A621D443A4B5D10F636AABE373BECFFDE5D5
                                                                                                                                                                                                                                          SHA-512:108481734FCB6DCB298A3D6B949DD0278D4BF3EF4FC1E5B19B3AE2F741928C618DF3A5EF41B1588AC73638FF6A2074E14275E2958280FCDF6A835F4AECCE3C23
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFFl...WEBPVP8X..............VP8 ....Pz...*....?q..[......|S0..cl.y....[C...w._.{h...M.\.n.......{.z+....:Y.74N<..<v...5q.'...V...|M......%0A.._).&..@....l....3..j'h../>m.......#<.[.Z..U..w./.^M.1..&.P..C/..fR.P.p.9.7...y....I...V..N....)..)b.....2..v$.l1....f.)oU....&.....yI.Q*..6..{.i..qv..X..r.6.....=....=N.8E.....X..../d....-"Hy..$.O......'.98&.M"..E..D..x..J..n..l0..k.(..G~.X..]1.C.<y.K..7....a..6<..Z..i......*...+..x-/...^...... ..Y...,..1...J50.`..w!..d1...<=....k.].3.W.i...a. ...=..:.;...y>..H.[.../.mo$...............].........Gb..R=,x...U..)..oR...O../.R.`1..(fj_.3....q..Q.....nh.3...jT.zs..5.%n2.}.Rq..Z..GA.$.d. v....:........P...N4.z..O~g..g......\|U..L~....]r.6..h.r..(....R.....S.....`.pj..*...rk..c..<||...Q..b....f.9....`M..............b..i...PB&..}..T..+.t7...;T.dC.v....<2....IY0.W6.,b...`.T3..Q.l...2.a.)y0&."....(....C.F.b'.r.H.....1.IR./.....p&..A..[...0...n>.f@g..p.....N..yrM2....d../.lL..4....'..K....7@.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10885)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10998
                                                                                                                                                                                                                                          Entropy (8bit):5.446934712554723
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:2hwvXo7Y4KEw0jmkeed6dIdwikKcpnShDmZGO8:2hww7CEw0jmkT66wikdnShDmgx
                                                                                                                                                                                                                                          MD5:6596C20C4709D9AAFE02EC33F50FAA40
                                                                                                                                                                                                                                          SHA1:FDBD6E61DBD3C10EBA1987536FC7470DED6E5D51
                                                                                                                                                                                                                                          SHA-256:9D11777D904CBAE566B7DE1E059EAFA8F8D6F00C0B681BE5D306A0B310146AB8
                                                                                                                                                                                                                                          SHA-512:8589629D669523BF69A8092DAFC670FC699E2E10D68878AA90455DD8013B983555B9FBCFB1114CC6542EDAA85D1D4F405A368BD2478FD99CF17F6BDEA61FDF92
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_d40da5e837c34c0e19aa.js
                                                                                                                                                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkmobile_bg_newer_929_bootstraped)return;self.webpackChunkmobile_bg_newer_929_bootstraped=!0}var e,r,t,n={},o={};function i(e){var r=o[e];if(void 0!==r)return r.exports;var t=o[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=function(r,t,n,o){if(!t){var a=1/0;for(u=0;u<e.length;u++){t=e[u][0],n=e[u][1],o=e[u][2];for(var s=!0,c=0;c<t.length;c++)(!1&o||a>=o)&&Object.keys(i.O).every((function(e){return i.O[e](t[c])}))?t.splice(c--,1):(s=!1,o<a&&(a=o));if(s){e.splice(u--,1);var f=n();void 0!==f&&(r=f)}}return r}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[t,n,o]},i.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(r,{a:r}),r},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16611)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16702
                                                                                                                                                                                                                                          Entropy (8bit):5.478762171666891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:3ebhDeV+22BVu+kXcy2PmqEFIX8k0nRAvDmPLL:3Uz2AVu+ScySmPFIX8/nCvqPLL
                                                                                                                                                                                                                                          MD5:0E6E543DDC015103532256EE45AB8665
                                                                                                                                                                                                                                          SHA1:56D2269936B92AFA25F7B5DBD93844516531DC66
                                                                                                                                                                                                                                          SHA-256:D40D916E6145D7EA14C1070A17E3D6FC8317EEB48B8D9B4685A869948342258C
                                                                                                                                                                                                                                          SHA-512:0556BA0289BFDB7F7DC699753E5ECD98BC4732697582549BF7CB791DA2C733BA42A3437B044D064E9C8FC694CBAE50F712CBCEF1D17529DF9E7A0F8F685165D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,s,f,u,c,d,l,_,p,v,b,h={28642:function(e,t,r){r.r(t),t.default={158:"LocalCouponsPopup",115:"NewSiteOpening",155:"DonateTreeRewardPopup",154:"DonateTreeTriggerPopup",141:"DailyDiscountPopup",145:"CouponBundleClaimPopup",117:"CouponBundlePopup",114:"GotCouponsPopup"}},38280:function(e,t,r){var n={"./px":function(){return r.e(576).then((function(){return function(){return r(49576)}}))},"./widgetsMap":function(){return Promise.resolve().then((function(){return function(){return r(28642)}}))}},o=function(e,t){return r.R=t,t=r.o(n,e)?n[e]():Promise.resolve().then((function(){throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t},i=function(e,t){if(r.S){var n="default",o=r.S[n];if(o&&o!==e)throw new Error("Container initialization failed as it has already been in
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2828
                                                                                                                                                                                                                                          Entropy (8bit):7.913233861069085
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SzbcKK/WVZTVrSOKgHiLRV59bD5DZgLPAyzefjLNcL8X45rpzSUhm:MZe0LrSOKgHi9VfxZOPFefjui45rpzzE
                                                                                                                                                                                                                                          MD5:46884768A38EC3C798662DFF90504BF8
                                                                                                                                                                                                                                          SHA1:259A68DA747B95EFB35FF9C835352BA44041D0EA
                                                                                                                                                                                                                                          SHA-256:81DDB44752C3984B943A102F9AC918B988269E95D9D2CC8C5D650E44713ADA4B
                                                                                                                                                                                                                                          SHA-512:F5CFD51D57A84A0078E9FCFCCD291CD83EBB69D2D609F4AC21300E53099718A455CA57076D0569A4888682599C419BFD19EAB1C2A191045D0870153491ED0D50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/temu/ac293ffc-9957-4588-a4df-f3397b4a54e0.png.slim.png?imageView2/2/w/200/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......T.$I..a...1$F.P..q0...lg......|..|"b....2..bm.c.[..7.%...........`nV..H.mL....[Q...M.s..e.I...|..|%.m.C.a.2...a.z....(r>)..N..'....r&.........g>.6xhQ......UN.6xx..ai....y.ar.n.e.......!P>.^\..i.<=....]y.1...;...~..Cn.M....E.A.&.q.#..f.|...<.3..#p......Lo...+....!/.......k.....JDl.C&"..sc.....,.Tb[.O$}..)V.8..n..`H].W[....5...p.k.A.5.u.4/....M.+`,}....@"*.0.(-.&D..gL..>d".............L/s.........n&z.#rM..nf.0..5..[...4...3.A.....3.o. b].k...L;j.W.=(.hmJ.rE.z......iwm.B..H.0...L[.`B.-D0....L.:^..3......Q..)....tV.#,hJg...*tn)..@.L.W...(BW..8`T..Jn.1..DW.d..^...e.x0..,Lw(..1.@..V..>ESi}.x..s....n.Es...1...T...1VP8 R...00...*....>.B.I...!&.Lh...c..NsI...P....q....W......B..\..$...g..\.....7{..y$......g.~Y.,?..o]/\.(.T...C.i|..z.T....Y..=..."&k}..H&....^...A...B~..O5\.....}?.o.W.I....r....j.......E...:..".u.Y.*..... ..u.$5>{...p.:.c.[n."..i.....O.*..zc.,.HB...S.*........Z.2fX./%...b.E....7...T......AM.s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1896
                                                                                                                                                                                                                                          Entropy (8bit):7.692121752115296
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S911bbotgOlB8QiPYO6zoNg5/Ci2TDEdmMdMU:btFfKYO68N//imMdb
                                                                                                                                                                                                                                          MD5:CFC6DDD5550D1010750EF4B5077B0918
                                                                                                                                                                                                                                          SHA1:7FC72D341C3F87694798F76F5AB09B0323477804
                                                                                                                                                                                                                                          SHA-256:AB7D7F349F42BA6F314CAAAB1FDDF32E57A9289E19904880B6153F3F72E81AEB
                                                                                                                                                                                                                                          SHA-512:686D097B32EBAFF29BE5CF8538CF05F48F41FF98C6B9972C037042EE0945D32EDAC410D3C70BC8CED2FB8AE4A3B20650E78FB336FC46C44A8E4183B821800D01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF`...WEBPVP8X..............VP8 .....?...*....?q..a4........in.9.bg..=lx...R..... KbT...t.....p%B.+.:+zE-it.y.|.>...".xk.(y............SPb...c.,5..D.'ah..r..$."z.6.h.....`K.~UV.'...?d..xm;H..7..q%4=.....kU=nl....R.C....Q.}.........c..Lc.h....*[..K.YG.U...LJ.Zn....C.k..n....;.?.<......G>...Q..3.....g..w.....1...eh....."Q.?8P>.[.W.Cv^..3....u."JO..D..d.vi........iY....Q.Q~..._..L.O|fw.L.............D.....E...X...{g+.....u9....7...$.[..0.&U:E.....>...,q(...kJl.(i....o.S.f.X...Kk..-z.......T.;.<..pQ;.p j.j......>.M...5....8.Hi...Wh.E....[..~.........<<......9.Y..3=..N..<T.9.r...A$.0...1...[.@f....,$x..B.h.......:6B...n.@..x..,.%..{.. ..#.m..S..N.?.....(a,4...Ky6..'7.....^.rDK.Zix%.g....wp.L8?.m.!n..|.....~.`....r..v#....m37.U..iWV..p.Ik.[Qi.5..Z+kc`W......L..).^....aN.t.CZ.......r........5k...>...Q.[..j`.~g4r.9P..Oh&8$..4...G4T...!......t...0..Z.I.Cg{....).a.W.;.||....*{..<s.\...Z..4__....h..Z....j...%...f..%.2.......x.>.kDu.8..@.N.iL.`.c}.......;..B
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):301916
                                                                                                                                                                                                                                          Entropy (8bit):5.511987384548355
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:fNU/doi/tk/uJeBCBFOW7mck3AX3qBaLZ1pKq4DTrFvEFmpN9E:fNU/doiX7Hk7aLCDdI0E
                                                                                                                                                                                                                                          MD5:B999B1ABC35F763C13F2F03AE5BA76CE
                                                                                                                                                                                                                                          SHA1:4FD3AFDD6DE9F6AC5A9D434809F52C37B8784243
                                                                                                                                                                                                                                          SHA-256:5A3738479C987C67FE0E9DCBB53D590C24DBD0CC775EBE37EDCB679BD7ACB06B
                                                                                                                                                                                                                                          SHA-512:EDA15B924DE94656EE4643C156F53B1578C8DA20D883DFA4D787565BB4B7D92859DDE7FE30DCEEED5E0C244FA5CE8DF095ACE7F77AE5A4A38AEBB416330BDFC2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static-2.kwcdn.com/m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.css
                                                                                                                                                                                                                                          Preview:@charset "UTF-8";._2Tl9qLr1{color:inherit}._2G-n6ox_,.u9CFrtYs{pointer-events:none}._2G-n6ox_{position:absolute;top:0;left:0;right:-100%;bottom:-100%;-webkit-transform-origin:0 0;transform-origin:0 0;-webkit-transform:scale(.5);transform:scale(.5);box-sizing:border-box;border-style:solid}._2U9KhtUE{border-left-width:1px}.ZgRckQ7P{border-right-width:1px}._29Ix0u_M{border-bottom-width:1px}._3JKnDCZO{border-top-width:1px}._2n8EzMcS{border-width:1px}._9PxflOnB{position:relative;border:none!important}._2tSNOCuL{position:absolute;width:.24rem;height:.24rem;margin:auto;left:0;right:0;top:0;bottom:0;-webkit-animation:_3yuF3Zcw .9s linear infinite;animation:_3yuF3Zcw .9s linear infinite}[dir=rtl] ._2tSNOCuL{-webkit-animation:bufc9DLz .9s linear infinite;animation:bufc9DLz .9s linear infinite}._2cZeau5Z{width:.24rem;height:.24rem;margin-top:.24rem}@-webkit-keyframes _3yuF3Zcw{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}50%{-webkit-transform:rotate(180deg);transform:rotate(180deg)}to
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3994
                                                                                                                                                                                                                                          Entropy (8bit):7.874667364578758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:q1wx5z9GZRlq+dMz6GHPpWYfTQZ++acoSQEUIod2:3qZTq+dMzRbfTD+actw2
                                                                                                                                                                                                                                          MD5:A1DD30D688ACD854578DCE623F389BDB
                                                                                                                                                                                                                                          SHA1:8D16FA40EA8F5733D9228269B71ED68F8E5FDF74
                                                                                                                                                                                                                                          SHA-256:0036DBBBE159AFBA5652AD25B46B31A9824CAEA8D3CFF4E441A38DD868D6F87D
                                                                                                                                                                                                                                          SHA-512:E462CBF644E25588661F5D1F6468B4EA674D8577E12632725CD108A6511396EC8BB2AF99AC3AFC30403242E9A1BE84FDC5BA2B79071D68C0B6429EB43EA2F80D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........L..VP8 .....u...*..M.?q.._.....0m[...gm+......o.X.r..%..k.....n?...q.....c2...E..Fz..B.Y........>...GW..R&1...?.P.:R......{.w.%.2...S.?.-e...wh...........Q...@..,..........0..<.....4...f......2k.|./e.Z..h.4Q..M.:*n.8.'.(....xd....e.f...*...Bl.58/.t;<..-.7..K..A~.S..7....H[.....7L...^.m..H........*Vo.W....:.sA:...'`U.Y...*...V...+.._X..N.....}.d.r..-.c.t.&...... .......h.g...F...j...G........O.C.0#......^......5#A].5+JJ$X...q.L.u.F^PcPm...b"q...`.....Z...1..1.Gf.q.+..............!..~#.g"sXu+ ...s. .yrA...*K;+*`:..t..Q.p..)....../9.S.R.....P.Vk..u..m.o.x.kEJ.q..u.GG......B^.}.::....k.....r.../.....B.{0.tb$..\..3..::?3..6....}U.".".....LC.....2.|.-x$yh.7h|...jy"......*...p.....dy.[..a.HF..0Q...........i.DG"....v.&.O...>...'.}.E.P.r..9......m.......<...qN.0oJ.xm.)..u.&5........J;.S.i+z...x.<.M!.....QHjG.%..E....R2.DN..hAt^.{..Zz..W.n..sdw-... .W....=.W..ml..t...S.E...V/.m.E...p..Z3`4Zm..K.A.(.....Kyl..........l
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14428)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14539
                                                                                                                                                                                                                                          Entropy (8bit):5.318143082751373
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nluHIfz16deUvJt83E5uLK/44U3KsJS+qvyL7HeI4uNK91199YGSz+PP+EVuPKlt:0ofzx0gUiHJSp6L6JCjiHxFQNEz3xb
                                                                                                                                                                                                                                          MD5:F5C9AFAA87E5569043FBE96D768624A2
                                                                                                                                                                                                                                          SHA1:702C7363C3653DB7FC8A083BCA9F4DF961572443
                                                                                                                                                                                                                                          SHA-256:DFE7E3DA9538CCBE9E796E7E48539EDB6DAA3F05DC47F74374D9C602544B4B85
                                                                                                                                                                                                                                          SHA-512:E46F04B0EF417019616B5C6EF166FC63A0049B0AA53439A8463F40C23D8F55DFF6090A9FD35FD2A92E44798CBAF52E3F78FD787AA486F2082B31106E8237DEF8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_ui_notification_9a610f7148419e5ef6ef.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[3039],{5796:function(e,t,n){"use strict";n.r(t),n.d(t,{Bubble:function(){return ye},default:function(){return he}});n(88647),n(99650),n(39813),n(22642),n(84614);var r=n(67990),i=n(30521),a=n(26747),o=n(84740),l=n(75281);function c(e){var t=(0,o.useRef)(e);t.current=e;var n=(0,o.useCallback)((function(){for(var e,n=arguments.length,r=new Array(n),i=0;i<n;i++)r[i]=arguments[i];return null===(e=t.current)||void 0===e?void 0:e.call.apply(e,[t].concat(r))}),[]);return n}var u=n(93905),s=n(11425),f=n(30558),p=(n(95853),n(15815)),m=n.n(p),d=n(32485),v=n.n(d);function b(e){var t=(0,o.useRef)(e);return t.current=e,t}var g="hidden",y="visibilitychange";void 0!==document.webkitHidden&&(g="webkitHidden",y="webkitvisibilitychange");var h=!1,w=function(){var e=(0,o.useState)(!0),t=(0,f.A)(e,2),n=t[0],r=t[1];return(0,o.useEffect)((function(){if(!h){h=!0;var e=function(){var e=!(document[g]||"hidden"===document.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22482
                                                                                                                                                                                                                                          Entropy (8bit):7.987063244139972
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/rWUP/0TU1lHCbcfTkIP94k1v4sYqvj4LdgwCF1Vp9WTS:/r+TU1lHBfxM+vj4LqwoPp9N
                                                                                                                                                                                                                                          MD5:D505CE2F3E03C00A7273F2EC523EFD9A
                                                                                                                                                                                                                                          SHA1:29763F126FD4B834CC679C086181E92640FAD466
                                                                                                                                                                                                                                          SHA-256:15FD59C44010591061670A162F00FA4EA290C2C94F475918DE8B137653506350
                                                                                                                                                                                                                                          SHA-512:383AB6605B52619B74B50624576141305D840EAAD68580964F3FB3697979AC00AA189DC3F548DFE268E27D498B57C22B39F4F46B4F280D5AC83D0B1844421213
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF.W..WEBPVP8X..............VP8 .V.......*....>.H.K..&/&Sk....cn<..'..s/.G....4.d%.=...O.{.........S.|....G.o.x.................?.?...?.. ........g./.?....}>}b}..c?v?w=.......+....1.....op....a.p...5</..../<g.~].`...%.....D.........C.gJ...e.Z+.W%.<..<..M.C....F).W..........+j....ZG. .\;.g9..3.L..z@.P.&:..../.H...A.r..q....h..oC..|C..J.A.'|.3.".K...49-......B'..(.g._.[.........O&..y;K=..\.#Z/.~...LE}~...M.Cjf.].....td..@.C?...U..1.7..*..@.. ..%.......2.fr1u.y.>=.!.%..xU.k.....1#..x.7|AC.+.............xb....i.~.k.Bf...g!c..;...U.p..&..)..p.B...(..q.p..%s.......Pr..J}..t.2.....c.};.....W%.b?!T....;.=...[..x...|U ..w=&...'+..%p..,.I..~..z>.QHj........@&Z....1........e.(z.i`1A...ca..}o.=9.L......Pm.#..."_..:jjS..U5q.Qn..5.*...8.....m.............nn..t.}.8..0.b...[O.N..(.L4j......#......q.K..Q...h!.....r../W.o\.K|.....Q...|...;.. F.l,p....y.d..k.K.v|.Q-[{..].^........P U.}..eQ............. .Sxv.D&...O.8.dp#.;]. .1K%.+ }6.....!....Nf.O
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13708)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13821
                                                                                                                                                                                                                                          Entropy (8bit):5.399884808088533
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfHDtaxdKFxlTDkN8rMHG2ULQootxXaV2SSLDVz03ytSj19a9Mr:vBX8MX2UnsxK49Lpz03yt619a9C
                                                                                                                                                                                                                                          MD5:303E75FC64FEEA6BC5C4F72F006B5BBE
                                                                                                                                                                                                                                          SHA1:453811AB5D07DC2DE97BE6168732F89BDA2983C5
                                                                                                                                                                                                                                          SHA-256:2BF0FFF144C1E2B0AA19B50A877142D038AC9F0008142EB5FA6A31D81740969E
                                                                                                                                                                                                                                          SHA-512:96B82852EFF2B618A17CBFA6E22F9D88D588D57B7A17705EB3300D0447E7DE0035E645122B36A86CF5E930CB63108017A2B4049AA4CA776E27BE9ED59717A2B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_2948f102903b6e46ba04.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2873],{49849:function(e){e.exports={fake:"-oozRVw1",icon:"jnq5Io2m",disabled:"K9VN-UOZ"}},52828:function(e){e.exports={textEllipsis:"_3v2D16QC",wrap:"_188Ze2TV",groupTitle:"_3-xBO0iH",pointer:"_3iPBZklC",titleLarge:"_1gBuqYMg",line:"vSaZMCxB",groupLogo:"_3DQbCdHX",notLarge:"_1e-gZlye",inFrontOfArrow:"_2XHVLm32",arrow:"Kh7WMxJx"}},86780:function(e){e.exports={check:"_3mbSA5R-",checkbox:"jZcg1Az0",all:"_3NtNn9Z0",font12:"ZkDU2gL0"}},37212:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return we}});var r=n(6356),a=(n(54913),n(69693)),l=n.n(a),o=n(14511),s=n(65809),i=n(21234),c=n(17735),u=n(63066),d=n(62345),m=(n(88647),n(99650),n(39813),n(22642),n(84614),n(74533)),p=n(61877),f=n(74913),g=n.n(f),v=n(32485),h=n.n(v),b=n(7350),k=n.n(b),y=n(55231),E=n(74194),x=n(90227),N=n(64031),w=n(55709),_=n(61511),I=n(85131),A=n(21349),C=n(29575),S=n(66350),L=n(3652),M=n(50878),O=n(20162),T=n(87837),P=n(106
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13708)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13821
                                                                                                                                                                                                                                          Entropy (8bit):5.399884808088533
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nfHDtaxdKFxlTDkN8rMHG2ULQootxXaV2SSLDVz03ytSj19a9Mr:vBX8MX2UnsxK49Lpz03yt619a9C
                                                                                                                                                                                                                                          MD5:303E75FC64FEEA6BC5C4F72F006B5BBE
                                                                                                                                                                                                                                          SHA1:453811AB5D07DC2DE97BE6168732F89BDA2983C5
                                                                                                                                                                                                                                          SHA-256:2BF0FFF144C1E2B0AA19B50A877142D038AC9F0008142EB5FA6A31D81740969E
                                                                                                                                                                                                                                          SHA-512:96B82852EFF2B618A17CBFA6E22F9D88D588D57B7A17705EB3300D0447E7DE0035E645122B36A86CF5E930CB63108017A2B4049AA4CA776E27BE9ED59717A2B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2873],{49849:function(e){e.exports={fake:"-oozRVw1",icon:"jnq5Io2m",disabled:"K9VN-UOZ"}},52828:function(e){e.exports={textEllipsis:"_3v2D16QC",wrap:"_188Ze2TV",groupTitle:"_3-xBO0iH",pointer:"_3iPBZklC",titleLarge:"_1gBuqYMg",line:"vSaZMCxB",groupLogo:"_3DQbCdHX",notLarge:"_1e-gZlye",inFrontOfArrow:"_2XHVLm32",arrow:"Kh7WMxJx"}},86780:function(e){e.exports={check:"_3mbSA5R-",checkbox:"jZcg1Az0",all:"_3NtNn9Z0",font12:"ZkDU2gL0"}},37212:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return we}});var r=n(6356),a=(n(54913),n(69693)),l=n.n(a),o=n(14511),s=n(65809),i=n(21234),c=n(17735),u=n(63066),d=n(62345),m=(n(88647),n(99650),n(39813),n(22642),n(84614),n(74533)),p=n(61877),f=n(74913),g=n.n(f),v=n(32485),h=n.n(v),b=n(7350),k=n.n(b),y=n(55231),E=n(74194),x=n(90227),N=n(64031),w=n(55709),_=n(61511),I=n(85131),A=n(21349),C=n(29575),S=n(66350),L=n(3652),M=n(50878),O=n(20162),T=n(87837),P=n(106
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x76, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2492
                                                                                                                                                                                                                                          Entropy (8bit):7.917300227837938
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:AE1Js3A8oboME37V6ELP4Sh7SQf35Z2bErcWKF5y8LI2/L8BkMirP4CK5om:NJs3eWB/P48OGn7hKPZs2hMirP4CW
                                                                                                                                                                                                                                          MD5:8A63C0788C5E474E4109323CF41FDF9E
                                                                                                                                                                                                                                          SHA1:D1F4422AFE59487367B29F0E06F2518841926B96
                                                                                                                                                                                                                                          SHA-256:B6D7543D3E387C0C140B56231630CE225234EAB8E4CB2F1C2456D5F134D4EB34
                                                                                                                                                                                                                                          SHA-512:2543623EDD6CF3CD36D4738BAFC8BFDFC03051A2A6B7EB6AD048593C38439DF54384E5CBAAF61D93328EE983F771F45E72EA473B728087E38616173790632710
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....1...*..L.>.H.K...........@.l.._....RW.....w....`<.....y.z.tW.........CR....i....Mk~...9.I.(.;...x.V...`....(.B..y#..1w...g.n.E'^...D!...M.4.?.'......[......21...V....6.,.?.h..'.X7.b+..p....!D..7d.D.B.>..V0.........D.........=V..q.....\$mi....)p.........ARU.*......wdvg..~.N..l"_.A...N.9..==<Z......t.R..E. ......dbm......n.f..o..C.......B^AO......UuT..9;..U~.C=>..;..E.1.1u.....................mC.....P.ei.v2...@/.Y..u~[7...q..mM....{.x...t"#\h.#....z...gY.c.1qB]/......._1...M.b9...C...?tp.v..1..P.Y*{.&#....as....E...4P...1.....8.6$....ORO,m.j..vG..6...R."..x....a.OZP.o.`6......@.u....u...."k.....9/L.,}T!Y...;...g..B....^].P...(..&...p.b...=s...Z`.#G.lT....TR....xo.h.z.K..L>6{..P..}.2S.i..?^.1.!.@..~.....J.]...y...."....a..-.|..T.n^X....kw.?y..`.G..r../.nO.....F...y.......I.l_Yb..I......r...2..)......1.b..K.g.N.q..$Son...%~.C...'i.m...=..$r..@Y....A..... L...............e8..g.A.N..]W.GQ.q....4... F!.Z...~...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                          Entropy (8bit):7.885074875325962
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RksOyZIIJ09pYr2FBIisTmlr59FL9ObK8GgX33rhC3SVQ:CsOy2o04KfUTI9XObJ3Xr0p
                                                                                                                                                                                                                                          MD5:69C00177A6A8F83ADEE2EA8E05EA4B4B
                                                                                                                                                                                                                                          SHA1:0D7C2B6FC874BF30DAC040DAC49EF9536F3954F0
                                                                                                                                                                                                                                          SHA-256:303EF36F5847E4278CCC9797E4CCDDF8642C89F09BEC52ECCE187D5BD8CCA9F0
                                                                                                                                                                                                                                          SHA-512:52B336F9F8C1FCFA74B12B5B46DA307A4E30FADC7BC9FAED3F3CD9F4F29E7B9ED1E8C1FA967D6A39AD235274A7C37BB0DBB20727419158B4B87D50C7A8CEE63B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 &...pi...*....?q..\4.?.,......M.....#.@DJ.k.....L.Lh..[.o._..i..O.Y....Vx......._C..{...[..P.....#.t_.X..lp.1.&...Wn......J../... *e...(..d.l.[.W..IN....c..8.Q.)."...%....hk.....hK-D.D.. ._...AE>qq.......`...=Rj.6.}.....?X.....+....&p1_#[....DMq......Wy.m.w.H.O4=..._...."......Y...|v.m..5..\r_z"v~y...:....O......B].......i........qX.+..H....~!dZ..m.V5,L>... ...W....`...k...)....YbG.2{...)V.}S..p@!..@...|:=8.4'.....&A.8...v.....,cj.U.....-.F.h...W.9.t.^.............o?.V..~N:.1.H.RO.a..&&.2.....:m.|.....]q.A...{.5).B....\..j...)...n3D.E..L~d..<-8..a..Z.^...Y.<K......:....L.W!.....T.g.....v..:.%DU.~_$Fs.Dc..H...f.Kg?E)z.tvq..p.(.w.5.T?...H...A.%.8..C..Qzg*.=./.qG..!.6^\uc.=_...Q.....#.|..Epo..2...t07..F..@*.r.....X...d.k...~..b.0B.V..l....cG...}.(l{..6'..`~w...I..9.V.P.....O^T...w..B..~C.....AY{....#).^...$+R....J...D?...s..... 04`k#.../p.........i3.(E9....F.^.....G..xQ\...VU.Ap.O..L...h..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32006)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):570836
                                                                                                                                                                                                                                          Entropy (8bit):5.555222753594502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:+nLMg1Jbzgz/udYia77yCaLCQoDn89uYLbgYhYTu1v3:ALMg7M7udYia77yCaLCQoDn89uYLbgYJ
                                                                                                                                                                                                                                          MD5:053A9480795C05A8B5375E048A227694
                                                                                                                                                                                                                                          SHA1:668DB29F612155A64DBE7BBEB46AF7E6D6C028F6
                                                                                                                                                                                                                                          SHA-256:BAF67A92F6D438453317E65D6B9FB698BE87159D0306A7D6FBF4886E201D2E2E
                                                                                                                                                                                                                                          SHA-512:B33BC365DCE515F56694349550B2D79845B6A8B0CB8ACCD6F86CE93356162091326301F14ABF0FBFCABBE720625AA5786D5F28D4A2112A8733C7C111B018B741
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/channel/lightning-deals.html
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><script>. window.__PageContext__ = {"pagePath":"w/channel/lightning-deals","buildId":"zVziX_1727597713873","modern":false}. </script><script>. window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"img.kwcdn.com":{"img-1.kwcdn.com":50,"img-2.kwcdn.com":50},"aimg.kwcdn.com":{"aimg-1.kwcdn.com":50,"aimg-2.kwcdn.com":50}},"retryHostConfig":{"static.kwcdn.com":["static.kwcdn.com","static-2.kwcdn.com","static-1.kwcdn.com"],"img.kwcdn.com":["img.kwcdn.com","img-1.kwcdn.com","img-2.kwcdn.com"],"aimg.kwcdn.com":["aimg.kwcdn.com","aimg-2.kwcdn.com","aimg-1.kwcdn.com"],"rewimg-us.kwcdn.com":["rewimg-us.kwcdn.com","rewimg-us-2.kwcdn.com","rewimg-us-1.kwcdn.com"],"rewimg-eu.kwcdn.com":["rewimg-eu.kwcdn.com","rewimg-eu-2.kwcdn.com","rewimg-eu-1.kwcdn.com"],"avatar-us.kwcdn.com":["avatar-us.kwcdn.com","avatar-us-2.kwcdn.com","avatar-us-1.kwcdn.com"],"avatar-eu.kwcdn.com":["avatar-eu.kwcdn.com","avatar-eu-2.kwcdn.com","avatar-eu-1.kw
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129
                                                                                                                                                                                                                                          Entropy (8bit):4.820671491867956
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWQRAW6kY89fH/RFWYcBFcAFAryyKBAHfHQHHD/JFkXWj4pECWzUY:YWQm2DgzcA6rJaifwD/MhSB
                                                                                                                                                                                                                                          MD5:16FB0A1F1BAE98DBEA98CA64F6E157DC
                                                                                                                                                                                                                                          SHA1:5FEF28B421A1FAEC93BB7EAD9BC3EA2492BAA149
                                                                                                                                                                                                                                          SHA-256:C944FB7FF80851F93BD1CA53F98421A83E86729D6D8602592AF15ADF21178E00
                                                                                                                                                                                                                                          SHA-512:D6B67CAFD3F5E171A63F54CC789BC4E618C1F0334657D01ED4ED86C8653F64D81703AD375AF5CCEF207C8FACBE482AF1B7ACA0157DF2C6A5B08E1C660CFA8252
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728081348789,"log_id":676623561}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):424
                                                                                                                                                                                                                                          Entropy (8bit):7.27680032789874
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:zZqlZvlN6hJ803Lm8SouHRqEVK2H7kz5lCE7sGra0vHsNSsFnY3B/4z3geGwDEQS:YZ90hJlbyousr2bkzxnkrWQEePXw5Uw
                                                                                                                                                                                                                                          MD5:9447E9B0692634FA74AC186F53A4D981
                                                                                                                                                                                                                                          SHA1:38E04EBFA3E2C4B68B24968024A8F859D5746872
                                                                                                                                                                                                                                          SHA-256:43ACD7F835BD99489323394522110F4EF3ADC05C9725BEB8FAE854FC19E8EA93
                                                                                                                                                                                                                                          SHA-512:B32D540B973DAE23CA8E94BFB61EF81FDD06FE79E3415F72A217702B21B4C243FCA91EEE2E048D3EEB6878340388687772A3C01FB28E82106AC6163EC833CEF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg_b/web/pc/ab4a5d92-4b54-45f6-b18a-fbb16529d2b3.png.slim.png?imageView2/2/w/30/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH?.....B..m...o...?.m+.vu.m';....b..G.. )..Y.%X5..kx.......c^...d.}.6...T......h..D.@o:.....xf..T.a.OnG,9..x.z...v.......d>...n...a.........8..M!..D.......].......G...xN|@.....dL..IOOO.)...B[zC......r......T.@):g.e.....j..:...".|G.#...H....w...yUC...:..g.1k..9/x.M&DKT0.y!t.@.y;6l..k.o.a{c.8..*.....y.VP8 :...P....*....>}..G....7.....i...nk.............V..M..:.X...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x309, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11252
                                                                                                                                                                                                                                          Entropy (8bit):7.980442633578925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:tjcPh5hv6XmCGKhWJe/K9WxTFhA8ebDW4helPcAqunrpWlQbDHzhmbxgaSUk2Rtr:tkrIrhWJeBVFObDW44cAqeEYDThmbvbv
                                                                                                                                                                                                                                          MD5:0AF962C39F34308F3CE462B265D0E68D
                                                                                                                                                                                                                                          SHA1:64E8B40EE7693A299851DC518AE37FCFA79E94BE
                                                                                                                                                                                                                                          SHA-256:C506F32C308F1CD7A24DA39DAF6717591207B692C28918CDFD31124F7533D1E8
                                                                                                                                                                                                                                          SHA-512:86E3C87DC788F7B5D84A7E9A37163B68298635AD946D513460FAB04FFD5B1A7E7E93411A05D2904404227369DA2D5127C35E641F3BA0B7389122B115B5311542
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/766b9446-1ce5-4ba3-894c-63d4f985558c.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF.+..WEBPVP8 .+.......*..5.>.B.J...'%3.....M.|J6.1.[.>.-..m.....*..<.=.......?.zr..r>..7.nU....|....{.%.....7B/.^......U.q.[.....`....=q....z.yx{9.j............o.c.....o.f......{Q...'.W.|.?..i..L.~..k.....^............O..............O...}..&.....Z.G......_hP.lw/9l.g..H..iuW...2q....".]........1..YZ..W.LV\...G.[..C.........Ij...L.....t..Vu...ak......T..Cg.F.H.C..X@!K.......).mm.Ys...,y<J.-W..&D~.......X..cp.?...x%...y.w.....m..P...h.KdX.`v.."..V$,...R.p.^m.E...(.V...Hm.U..>.?.....Q.7PW.N.. .%..... ..{......._.3>.?..#..W&.......O...."...P.......u.X.}.....Ji...\......>|4../....."....*M].l.5..O....#.{16....Fs..E.0.|K...M<"..b...a.U.LX #...cn?....[I......E>f.Nc[.S....*A.-F..a..}-..p.ku..r.qP.+..j.I...3 d-/8..qe...e..#..^..9....{..&...F.w..YQ/:........X.g..*.f.Y...tP....].y.......-/."....U....n...........^...Z..R..Z'...^.........d.$W....3..l'W.\.b.mL@...|jb...\.....A...N.n..UOs.l......'*...{F..oH......K9.....W7.?.[3....a....-CWr..^R...........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):544
                                                                                                                                                                                                                                          Entropy (8bit):5.420793827161353
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:4TpyAxxq7BS1LdBLZBahyuyJDOdB+0YYBpj0Bu8B0XeB8BQE5qUdMKkt:4fbqUmQF0Y6QAXeFV
                                                                                                                                                                                                                                          MD5:B9CFD85FB9BD5E4C537F879120B720A9
                                                                                                                                                                                                                                          SHA1:B41448CDF85B9AB01174B9113C7F8CB8985F9B51
                                                                                                                                                                                                                                          SHA-256:748AD19621BAB34E505FF4249516446FE980EBCC800905E2934A4781CDA3B551
                                                                                                                                                                                                                                          SHA-512:D23047596B123F3C89BE27F967880F4D75FDA80739E4CC1B83DE87797A7E404B79E47ACD98A10DD681F416D84C8809AA45E1E5C1AEB0EBD65C1A41D253F56C08
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/home-unified-popup-157d6b9a404d59a98715.css
                                                                                                                                                                                                                                          Preview:._2ciRJTqG{width:494px;padding:36px 40px 40px;border-radius:4px}._2ciRJTqG ._2XPpzuX1{fill:#fb7701;color:#fb7701}._2ciRJTqG ._2XPpzuX1,._2ciRJTqG ._18alcZDB{width:90px;height:90px;display:block;margin:0 auto}._2ciRJTqG ._18alcZDB{fill:#222;color:#222}._2ciRJTqG ._3MH9S09B{font-size:20px;line-height:28px;font-weight:600;color:#222;text-align:center;margin-top:20px}._2ciRJTqG .eH22Yu4g{font-size:14px;color:#222;text-align:center;margin-top:5px}._2ciRJTqG ._3kzvztuF{position:relative;width:320px;height:48px;font-size:16px;margin:30px auto 0}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):795189
                                                                                                                                                                                                                                          Entropy (8bit):5.406406092117785
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:3AJrWEeSVZhIElBcgsFsTs9PDMgn1bf4RtxXXxYxfJq+wOJGm1SC7ru7ZEOX3D5l:gBYMygsFsYggnmeldGm1zuyOH
                                                                                                                                                                                                                                          MD5:7B42DEE477DAF6DB094A14E6F972A834
                                                                                                                                                                                                                                          SHA1:8DA68A629A51FE5173C4100DB326BCFB0BCCBB83
                                                                                                                                                                                                                                          SHA-256:0C8AC8BF4AB8617B986209B4FAF434418C1751EF59EE7E3753CD3E1488A1C86D
                                                                                                                                                                                                                                          SHA-512:80041A32988251CE6BBC9E702FCE483D1A4F8A45CA9C60FFAABE9BA5A24C6D045D44F4E460B7DA02030967942BA40D4528D528217B053FF257127F8CE8CA7445
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var c=t[e++];switch(u){case 0:a[s++]=r[c>>2],o=(3&c)<<4,u=1;break;case 1:a[s++]=r[o|c>>4],o=(15&c)<<2,u=2;break;case 2:a[s++]=r[o|c>>6],a[s++]=r[63&c],u=0}s>8191&&((i||(i=[])).push(String.fromCharCode
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):105767
                                                                                                                                                                                                                                          Entropy (8bit):5.27854949429676
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:5/7OeagBz/eOeagBz/0C1qG6BDFsOYg+/nC1qG6BDFsOYg+/asJNZsJNBGxqtmiY:x7OpgBz/eOpgBz/65Y95YMsZs0jlele
                                                                                                                                                                                                                                          MD5:F574406A05162602E3F49DE4525DED1E
                                                                                                                                                                                                                                          SHA1:53E7F28C54F54EB045AC1CC0DB63DF7D30BA7817
                                                                                                                                                                                                                                          SHA-256:F9645E759EFEEB00D5C9827A847E44A0B47356B5B5F03EEA789E052FDCA78EA6
                                                                                                                                                                                                                                          SHA-512:7EC9AE6F1F944B0F601B906ECE1753AD868535377E4D0476C8EC6C5D71A29A399BD14BA450CC448184768317C4692E15FE8DF29B988A4DB52D5A1DD40B0F6871
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/8350-063d7e5a8d746bfa9af5.css
                                                                                                                                                                                                                                          Preview:._3rF5mSlB{position:absolute;top:-52px;left:50%;width:484px;height:36px;margin:0 auto;overflow:hidden;background-image:linear-gradient(90deg,rgba(162,103,60,0),rgba(101,62,34,.78) 51%,rgba(162,103,60,0));opacity:0;-webkit-transform:translateX(-50%);transform:translateX(-50%)}._3rF5mSlB._3_F5IRDZ{opacity:1}.ZdWuW6RM{top:100%;display:flex;align-items:center;max-width:396px}._2MtQsr9b,.ZdWuW6RM{position:absolute;left:50%;-webkit-transform:translateX(-50%);transform:translateX(-50%)}._2MtQsr9b{top:0;width:484px;height:36px}._33HwMbHj{-webkit-animation:CvmjV9q8 3s linear 0s infinite normal none,_3JCTegL0 3s linear 0s infinite normal none;animation:CvmjV9q8 3s linear 0s infinite normal none,_3JCTegL0 3s linear 0s infinite normal none}@-webkit-keyframes _3JCTegL0{0.00%{-webkit-transform:translate3d(-50%,0,0);transform:translate3d(-50%,0,0)}9.33%,10.57%{-webkit-transform:translate3d(-50%,-29px,0);transform:translate3d(-50%,-29px,0)}10.67%,90.57%{-webkit-transform:translate3d(-50%,-30px,0);tran
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1224
                                                                                                                                                                                                                                          Entropy (8bit):7.802688761189133
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:RFV2vNrDTEJ+YNJthY8Y4cNuwWvpZJR6dADdtxqsShMXQL3gx56rwxKG8Goyrl:RqBDTEJ7th04mJWvpZJRKcdtxqNaArgX
                                                                                                                                                                                                                                          MD5:94C7D458665A4419AE1537D85EDDC9EF
                                                                                                                                                                                                                                          SHA1:D331FD7B7DADFD97A04BE302B8455DF59467BD0F
                                                                                                                                                                                                                                          SHA-256:AD087DEE2E71E2B644D4F7DE34AB9DE1CFB07D7560647E112C841DBEC65570D2
                                                                                                                                                                                                                                          SHA-512:C407E0B0158D56213FF3B4714872EDAA710B3B8236D2D3A6B4D723013C53B980B0B7BD4D8D221DA7895043803B1415A2BA29B4E32213E1475903F0AC23B97A04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........Y..Y..ALPH.....O..m.8\.A;.....".Y..2...F.O.t...J..d(....w....,......_.....;p.I.....~..,.u......X.j.Kc.t...f...........].[-.*.%..b.aF...>.$...8.$-v..u?...}.7.E...1....vF..=.x...qXx...Em.i.1#....x-..D.r..M@D.W.^<d..K&0:.w...j..xe......Ldb.$.C.$NW.d..in E.(.....J0.......>.........$.42P......8e......M.t.C.<..P....<..'7.....S=x../O.......kp..-0....(..[.B.\"b.OpY.......C.I.^`.......]..6...vl.{@.6.b.R.....!..Y%..$..%...*.z.p.|<..?..4yZ.j....N.`...t.m..[..VP8 .........*Z.Z.>.:.G.#..2......A..10....t.m.l&....#{..iF.c,fb9...\v]<..R.....j{-...E..)u...=..R..]8...P..U:V]1.._...~;..v..l..7!.......2...f.#..M..T.g.o..J@.|.8.....y....a..6p.,..p8.J`..f..v).#.O.....,.3.p,.vn.~C..YY..X.=.h7.............u..Y...r...reA.1..`{....M.Qg...tD..k..$...0....Tq.^....6....u,s...U..]T......"e.BPbc.b.?.[RHT.I/Y>..Ko.......|...a..3.o..F...M.qV:.a.........:y.xq...m....~..........T.......a..... !..{..M...6Kr....?..E....+"......aH.....|......M.i...Y..q?..p..O[..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1250190
                                                                                                                                                                                                                                          Entropy (8bit):5.505859368225317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:VfJTU1O+LTGzsTXTFag2meG9agD2RQsTIqlP/H0f0LSRuvXEpwg5n6i2VLm63Uk0:VfJTU1O4TGzsTXTFag2meG9agD6QsTI/
                                                                                                                                                                                                                                          MD5:458CDAB0079DA880E75C8538FD2571F0
                                                                                                                                                                                                                                          SHA1:06B3EC6CF2C7B9BDEB30CDEAD88CFC7828C8EFEA
                                                                                                                                                                                                                                          SHA-256:8B750C164C0197C462A31D65D60544617E53089FC90E0239C69B3AB2411284F9
                                                                                                                                                                                                                                          SHA-512:AD72EA9768F9111E32696B5F8D9E37A54EA6BACACDE03411F5E57D2E90D621B7A76C414AB2A8F389108F6A93B835DFA7DBE79A3C792EDC84E1834D659B46DFA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1962,7934],{6058:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.PromiseGlobal=void 0;var o=r(n(75906)),a="undefined"!=typeof Promise?Promise:o.default;t.PromiseGlobal=a},16643:function(e,t,n){"use strict";var r=n(6058),o={};function a(e){var t,n=JSON.stringify(e);if(!e.forceScriptReload&&(t=o[n]))return t;var a=document.createElement("script"),i=e.dataAttributes||{},s=e.container||document.head;return a.src=e.src,a.id=e.id||"",a.async=!0,e.crossorigin&&a.setAttribute("crossorigin",""+e.crossorigin),Object.keys(i).forEach((function(e){a.setAttribute("data-"+e,""+i[e])})),t=new r.PromiseGlobal((function(t,n){a.addEventListener("load",(function(){t(a)})),a.addEventListener("error",(function(){n(new Error(e.src+" failed to load."))})),a.addEventListener("abort",(function(){n(new Error(e.src+
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):106096
                                                                                                                                                                                                                                          Entropy (8bit):7.997779956417764
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:3072:OJOZrj+fWRNqqToy1JsLLzvc3o6D9YW6SMHMRVesDk0hfql3:OJOZ3+fWT7ToSEc35DmW6S2yfqh
                                                                                                                                                                                                                                          MD5:14543E73F4FA232DDF3A65B98513FBE0
                                                                                                                                                                                                                                          SHA1:FBC553AF955113E1833E2D841BAA2C87CFCFC1CC
                                                                                                                                                                                                                                          SHA-256:A2E7840A5758A9AD1BB1C07D94E08FDFD5860327AD4D722FE3200DA66B55B991
                                                                                                                                                                                                                                          SHA-512:17BB73A693ACCF32C3604439B71777523C273920004E4BAD5445ADB3E03849420933B4D495B2DCB0BB4AB45382747FF750F70CF72D88A7D49549C25537EE6427
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/cart/1f14f500e88/47c81754-6561-4ec0-bf5d-e9c2b3f57f69.png?imageView2/q/100!/format/webp
                                                                                                                                                                                                                                          Preview:RIFFh...WEBPVP8 \...P(...*....>...B!.Be...a,...O.Y pML..4.........m.y..%V......a.w..d.b~......._..q...o?...w.....~......W....<.7.O.?.....Q.7._.....|.....O.......^................B.I......._.?......S.g..z..............?........................~....-...................O.........Y............?..................?........O._.O._.?......................?|..|.._...........5........-.#.7._}..{........5<......}!.E.{._.........G.o.?...........?.?!.......o.O......<A.S..........._.?....S...s..?..d.....7.7./...?......._...................r_`..?....?.c...?...."...{.S.w...?......'.......?........K.7........%.....7..q....??....~..........1.pF..c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....?...#Q.1.0....c.a....K...C......}....O..HnD.a.$......F*.K.E...*v.z9...=..S.g7...U1.n.w...?.o........+.F.&.7..'.=.g"P+iBv...?G....u.(V..rX..D'=7..j,.....#.`U9..&.g8.....\...s>L..O..q..C.Q.......[z>.X.."...K*m.+M'.}.3~.Hs...8.~g..PE......{N..g\..S.I3.N`......(.'...A...n...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17112)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17207
                                                                                                                                                                                                                                          Entropy (8bit):5.517609162445018
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:SOI0JVz82rvscwh71XdD0hoA+FUP9JdjH1w6:fJ827wh71Xdq+SP93J
                                                                                                                                                                                                                                          MD5:ABCF65F3A9C213BECEC2442E6EE80E65
                                                                                                                                                                                                                                          SHA1:72568193CEDFB0DD36F9C54511FE358786608E32
                                                                                                                                                                                                                                          SHA-256:B14C4938B31807B29CE362A66E0E076AF9C7CC3CC395EEE9156CED53FF2AC142
                                                                                                                                                                                                                                          SHA-512:789CDB23C0A8B996FB63B5B2AB56789FC7975EFB283A90102A4A7F70CAFCB9D603674C7E7283B482C14867BF282437F8718845CDEB93725E3482BF0055BD4F37
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[188],{79732:function(t,e,r){"use strict";r.r(e),r.d(e,{compress:function(){return u},decrypt:function(){return f},encrypt:function(){return h}});r(17482),r(78604);var n=r(40955),i=r.n(n),o=r(95178),s=r.n(o),c=r(63303),a=r(62038);function h(t){return i().encrypt(t,s().parse(a.Tn),{iv:s().parse(a.Zs)}).toString()}function f(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:a.Tn,r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:a.Zs;return i().decrypt(t,s().parse(e),{iv:s().parse(r)}).toString(s())}function u(t){return c.gzip(t,{to:"string"})}},40955:function(t,e,r){var n;t.exports=(n=r(19021),r(80754),r(84636),r(39506),r(57165),function(){var t=n,e=t.lib.BlockCipher,r=t.algo,i=[],o=[],s=[],c=[],a=[],h=[],f=[],u=[],p=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,n=0;for(e=0;e<256;e++){var l=n^n<<1^n<<2^n<<3^n<<4;l=l>>>8^255&l^99,i[r]=l,o[l]=r;var y=t[r],_=t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x191, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):220
                                                                                                                                                                                                                                          Entropy (8bit):5.933657920752644
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:kl5ZHXllk+txHFbEHTbNjXX3ISNL5H3ISNL5H3ISNL5H3ISNLIEIa6Rozr/l:k3ZbFbEz9BbBbBbB/
                                                                                                                                                                                                                                          MD5:32A1731675835836EA079D2016E9548D
                                                                                                                                                                                                                                          SHA1:49B84FB18ADAA319512BC00185C893B362D0B04C
                                                                                                                                                                                                                                          SHA-256:6038EEF73DD9A9144D4F4E9B4C1FB124AA7274A5457E8DE75E1E2376796FB24B
                                                                                                                                                                                                                                          SHA-512:43D1EB70D3E1986DD5B9B29AD406733A1ED23A5FC01DDC339FFEE353CEB6D06C7400E960B205729C79A46EC663CA5CF557BBE326CBC5268AFDBB439D8F76FB91
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://commimg-us.kwcdn.com/anta-image/444fade2-8761-4ba1-9a63-6ae45a5d6b68.png?imageView2/2/w/400/q/10/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>.H.M%.#" (....in.wa.........9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....1.....K..!w.....$.r.D....D...........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):63278
                                                                                                                                                                                                                                          Entropy (8bit):7.9963470380679125
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:C2H5nnRjRRSZ1LYMxSkWOPdSPXjCJcgRgnKeEzNjeTw6Lk2j2+E8CPk3WI:VHBJRIZp6kWOPdSPGSXnpw6Lh/EL+
                                                                                                                                                                                                                                          MD5:17B461E7C19E661AC3C2C8095CBDC3C7
                                                                                                                                                                                                                                          SHA1:AE8160A3004CCA62A0C9DE292F32860BFCD3AE46
                                                                                                                                                                                                                                          SHA-256:3F556F4FE8F53D3BC3A20299104EA5CD717BB5C73B6E9A6A4DBBDBAE128AD8A2
                                                                                                                                                                                                                                          SHA-512:F000C6B70A6543014E364A15A078F72E91DF49B4B738976945C638AC75A1E1CF0D5E7001801793B97CF1D8F83D652F299B3E3279F3BFBEEFF98F35C0500BA455
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:RIFF&...WEBPVP8X..............VP8 F...0]...*....>.>.H.."(/..q...gk.....I......R.........nu.._.......y;=.... N..l.8..}k...9..VZ.m.W......w......../Q...........X.{./...7.+..t.......W.<..[......~.~....y._Po(.........;.......;l........Lg.k`.....w..L.+>.%...A.....Si[A"..]zx.e...*...J...U......y0.U.?D.xF..F..Q.\s;F.....k.J.-.....~K-..1...Z....6.M..E...7..P.o.|....|....A._...~.o.NF.yd..Zf#P(.B..;.b..QV.;".a....>.4.~B.....w]].]......iS.fmU'......+l..Q...#............L..8...LAY.KE0.8=f..f.d'..F/.[.......cw*$.Q=..O....K..22...D..{.G..1<.(.D.~...jq.r..SG*...h.S.9V.;..h.y.......~.`....AS.....C:..q.|.9.>v........12..Z.\7.{.`_...d..ix $nc.j...*...Lz...l..D.b.f ..z...ez.....E.._.. .......P.....L.N:...3t.)V..%w.2d......U.[....eI..&JL...~J?zg@...^z*..W.l=z./..#..^....s.>.mV,.K..WZd..i./...j.~?9.X.~.`....i.2..^z....q.vB...&....e.....`1.Qf`.............E..{_......s..p..X.....5.J<i......(o.S.|YHHq....._..N....`.^..ql.ds.@.,......b.a+..m..f...&../..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):75894
                                                                                                                                                                                                                                          Entropy (8bit):5.560683473461924
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:JeZKv11rkH1tWAyQOnMFjcEB9kBJ87qCYuDvJphrvBo:JeO1rkVo4Znbm
                                                                                                                                                                                                                                          MD5:155E8ED2E6C374C0EFDD46983E5C342B
                                                                                                                                                                                                                                          SHA1:E108970B1B378FAF5E32AD7633C650EC0E040096
                                                                                                                                                                                                                                          SHA-256:5CE3CAEFF364F4552DEC97AEBFEBD8E0C07D57C8DC6998A057B1019F68438AA0
                                                                                                                                                                                                                                          SHA-512:496B6D09B312AF798592D4395AF5022184DC4352C78CE134364767070575711AC76933F00F4D1A662518127C0CE7D161427769B3567060A005EDB11270D2C7D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_newer=self.webpackChunkmobile_bg_newer||[]).push([[292],{78735:function(t){var e=self.crypto||self.msCrypto;t.exports=function(t){t=t||21;for(var n="",r=e.getRandomValues(new Uint8Array(t));0<t--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[t]];return n}},18909:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return ta}});var r,o,i=n(11718),a=(n(17482),n(66517),n(20341),["document","100608","string","navigator","length","clientX","force","100590","undefined","clientY","lastIndexOf"]);r=a,o=482,function(t){for(;--t;)r.push(r.shift())}(++o);var u=function(t,e){return a[t-=0]},c=window,x=(0,i.A)(c[u("0x5")])!==u("0xa")?c[u("0x5")]:{},s=(0,i.A)(c[u("0x2")])!==u("0xa")?c[u("0x2")]:{},f={bizSide:"consumer-platform-fe",appId:u("0x3"),testAppId:u("0x9")};function l(t,e){var n=u;if((0,i.A)(t)!==n("0x4")||(0,i.A)(e)!==n("0x4"))return!1;var r=t.length-e[n("0x6")];return r>=0&&t[n("0x1")](e)===r}var d,v,h=["127.0.0.1","webkitR
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67161
                                                                                                                                                                                                                                          Entropy (8bit):5.520647493010543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:2FbobkgEy2EhPJgjMhC057/iQOaryfFlo:2FboRl1aQOiGA
                                                                                                                                                                                                                                          MD5:ED9882B15D2CC9135C9399652FFA4F36
                                                                                                                                                                                                                                          SHA1:EDE4140EF2FD626FCAB18387CBFC4D91099E7E10
                                                                                                                                                                                                                                          SHA-256:4805F3BE0C1DD6FE63F00D1517A5064AE2B7A745FD83BD40D8ACC0D459BF513E
                                                                                                                                                                                                                                          SHA-512:E86C5439DC352871C78949300A59F84E108A1766E434F0A65D63FE6AFB6DA18606AFAFF87DC1E32850E063E2270DDA7DD61DF713BAD2497E3151AF80F911C0AE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[3841],{47511:function(e,t,r){"use strict";r(17482),r(66517);var n=r(84740),a=r(32485),o=r.n(a),i=r(48799),l=r(25044),s=r(75281),c=r(16770),u=r(55218),d=r(65959),p=r(76883),m=r(9113),f=r(1755),g=r(89566),A=r(56617),v=r(79752),h=r(93965),w=r.n(h),y=function(e){var t=(0,p.Pj)(),r=t.atmosphereConfig,a=t.isNewHeaderStyle,o={color:a?"#000":(null==r?void 0:r.endTimeColor)||"#000000",background:a?"#fff":(null==r?void 0:r.endTimeBgColor)||"#FFFFFF"},i=e.day,l=e.hour,s=e.minute,c=e.second,u=function(e){return n.createElement("span",{className:w().time,style:o},e)};return n.createElement("div",{className:w().countDown,dir:"ltr"},i>0&&n.createElement(n.Fragment,null,u(i),n.createElement("span",{className:w().separator},":")),u(l),n.createElement("span",{className:w().separator},":"),u(s),n.createElement("span",{className:w().separator},":"),u(c))},E=(0,g.A)((0,s.eE)(),i.PA)((function(){var e=(0,p.Pj)(),t=e.c
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):60154
                                                                                                                                                                                                                                          Entropy (8bit):7.996211877200052
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:1536:M0VIvw3pPM/5B9PivWlE6M6KNtPPAjwhhJB/loW/:lVD5ODpS67ItP4jEhNow
                                                                                                                                                                                                                                          MD5:8BBDFDEAFE5DEB995CC8DA630361B33F
                                                                                                                                                                                                                                          SHA1:5E99FC8CD638752278E6D16B40FD7DCF7E74EBF0
                                                                                                                                                                                                                                          SHA-256:4E1658C32FFB62AB25FB94731933B48B5DA0BB888D11C43A299939F9854AFAFA
                                                                                                                                                                                                                                          SHA-512:B6BD80311E5CA92611AD659FF80897E957E7B593E2776098F2F2F52A136A90021D71A3E8EA6BFBE1C2C000DA9B7C4E16663B00EE7F3FBB083DD30204389F98F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://img.kwcdn.com/product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/500/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....Z...*....>.:.H%..!3.{P...jn.|...h?O.u..>....o"..........<.zc...?............;.o.'./.?Q..?......z...j...+...7..l.Vo._.............................?.}~c......1.D.w...}.................j........c......./.....{....o..]....G..{...[........7.......~]...;...k..^..o...{............N.....{...........F.......7.......~.?o....Z....{.W...,%..\..........C..E..].X..W..#.&.q....S$.'...>o.S....h.f.. ..@.A0!_..............zLc....M....t...n.g..... :...d...F...gM..l.R.a.}..I. z.....Y.x.l.<.#.Ji..Y....."0p=..s.......2.....g.5..P.:5|...^......H7l.Yu.wS.'0....O.......N....0N..(.frf^.Ps....|....G[*&aSk9oy<.8......l...O...f.l"...6F..R........bF.{.}...<P6f._6.I.. j...5.-cU..c.!...%r.3.\.N?...V+.\.9.75}.w..4.._.r.....W,u....c..?.g"O......_.`Zjs.'dE..,{_...R...J..O6.>,..O.;......].e..b.w%.EV....A-bK...Ix#.b.M....1..|.W..B.ex+.J.....k!1.$..b0..u.s..@.x..~..I..Y.;{..Q.i....!.........Q.G,.,.........s.ui.oP1n..n..?..2g........2.u.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16412)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16506
                                                                                                                                                                                                                                          Entropy (8bit):5.432267088202894
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:O4Bi3yJGqL79KZPt72B4X4ppmUR16Gu1ZuXaGPhewXzpBr1jMuaQb:cDcBi4vnR1uYpXzvuuxb
                                                                                                                                                                                                                                          MD5:ACF28F92CD0CFCB077563B1356E1E365
                                                                                                                                                                                                                                          SHA1:0408DE05DFFE032301C00BCBFE1F06EA856FF395
                                                                                                                                                                                                                                          SHA-256:DC9E89D524F913F9881D4A37CCBC42946B7B65F436BCE300D0414F31D1C4A454
                                                                                                                                                                                                                                          SHA-512:E21CFF26A475A9ABE5C698DC08DB1609210A2C78BD514C9BA7D03361DF7167FBC90E0E9C69EEF0E6798BA664BE8132EBCB790159D91E87F881EB1EF2B5CC70A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/73_81d4843eb041e335753b.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[73],{8267:function(e){e.exports={wrapS:"_54wuMOOG",icon:"_25ULmW29",wrapM:"_1WpFO4N6",wrap:"_2A05cc-z"}},94689:function(e){e.exports={countWrap:"_2nTTEnPo",amount:"Dbn6k7cu",arrowWrap:"iijoi5pk",arrow:"_2lJW_3b7",selectTitle:"_2B2sppsA",small:"bFk3uC5Z",normal:"_3QywjiK2",smallFont:"_3byVSUZ7"}},61096:function(e){e.exports={qty:"_5bb3BjpZ",qtyInput:"_3IQA3G8C",dropdown:"_1O-lWpK8",normalType:"_1yJm_E6k",select:"_2TsZ45li",smallType:"vNL36-p1",arrow:"_4VzFXL8_",smallFont:"Pba1APCZ"}},81928:function(e){e.exports={wrap:"_3fTqno3w",popupCls:"_1S8RAvrv",item:"_2NTShMn0",left:"_1tgy9CPU",right:"_3ziJtU3o",hide:"pjUx9tjD",wrapOne:"BktY1Xi2",noActive:"_1sPjV5X8"}},95775:function(e){e.exports={dropdown:"_1LEgLosv",top:"_3HZiEcB9",bottom:"_1EoNM3aZ",dropdownInner:"_3RQd1iMN",selectWrap:"_2_6e1-n5",input:"_3rRk6Q66",arrowWrap:"_1CL2RMYQ",arrow:"_1luXUQOr",open:"_2-nR2LuD",small:"_2DcldG9m",item:"_1lih6Nfb",itemIc
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26720)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):26816
                                                                                                                                                                                                                                          Entropy (8bit):5.479473694973986
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:00dHmsSRUWy9LHyf51TjYjm4MREzznyM7a26RR5oG5TIBDYBQZ+qxrrO40U//wK8:0KORUbByvjYavBxT5oUTqprQm/Z8
                                                                                                                                                                                                                                          MD5:E8707701C3DBB761C43FB08AA68F4337
                                                                                                                                                                                                                                          SHA1:87686BE5331D028FF0D9B06E648729A0CE0C18EB
                                                                                                                                                                                                                                          SHA-256:D5E0FF2781D2FB34075BBA6D32D9E1420BEC8A07778476949B5A79A8E1A40779
                                                                                                                                                                                                                                          SHA-512:0747255B4631C2E959D687D3112EFEBCB466A8C88278B0DCDEFB0C55D0071523B22837E27168960D8103BB306ABE137414479D77B86C21075235E2BB860FF334
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/2142_15ba23cbc1a3722ff4ef.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_channel=self.webpackChunkmobile_bg_web_channel||[]).push([[2142],{80430:function(e,t,n){"use strict";n.d(t,{O:function(){return l}});var o=n(84740),r=n(94182),a=n(43012),i=n.n(a),l=function(e){var t=e.activitySalesRatioContent,n=e.goodsTags,a=(0,o.useRef)();return o.createElement("div",{className:i().processWithGoodsTag},!!t&&o.createElement("div",{className:i().processText},o.createElement("span",{className:i().text},t)),!(null==n||!n.length)&&o.createElement(r.yc,{data:n,ref:a,className:i().goodstagWrap}))}},38542:function(e,t,n){"use strict";n.d(t,{gs:function(){return W},Yx:function(){return te},EN:function(){return O.EN},ml:function(){return ce},m_:function(){return O.m_}});n(88647),n(99650),n(39813),n(22642),n(84614);var o=n(67990),r=n(30521),a=n(30558),i=(n(9087),n(28872),n(84740)),l=n(32485),c=n.n(l),s=n(48799),u=n(56547),d=n(61937),m=n(60798),g=n(25753),p=n(44171),f=n(71958),v=n(12634),h=n(40409),b=n(56077),k=n(55289),E=n(98806),S=n(73191),T=n(9
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):108103
                                                                                                                                                                                                                                          Entropy (8bit):5.78306583072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:W2J6m7Bs5/pulUjTcscpCRsDzbVijZfPxJztnT+xcFMMM9OjhotqFCSbvalwB9lu:c3XokMe2U0XdF
                                                                                                                                                                                                                                          MD5:6391FA408B6A73D7EBC05840E23AEDB8
                                                                                                                                                                                                                                          SHA1:1788FD0E343DD93686DAB6B0BDE66FFE39ABE65B
                                                                                                                                                                                                                                          SHA-256:0EF9B8C3566825DB3709400393F2A34EC10FD9082A2DDC953AC78B5263DF29F3
                                                                                                                                                                                                                                          SHA-512:87AB6375F4FDA78807FB22B64F5025E533884B7AEE590DEE58251831709BD28BE90624A16DE9D0B8B3538ACF9A10AD1E616ED178E6F2BD97A2860BC79F3B05ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://www.temu.com/api/alexa/homepage/goods_list?offset=0&count=120&list_id=c572368e76aa4e06bb1a33647a9ddf85&listId=c572368e76aa4e06bb1a33647a9ddf85&scene=home&page_list_id=bbc11fdc90c64152926d6b712991470b
                                                                                                                                                                                                                                          Preview:{"success":true,"error_code":1000000,"result":{"language":"en","region":211,"currency":"USD","time_zone":"America/New_York","server_time":1728081343410,"home_goods_list":[{"type":0,"data":{"link_url":"goods.html?_bg_fs=1&goods_id=601099650808740&top_gallery_url=https%3A%2F%2Fimg.kwcdn.com%2Fproduct%2Ffancy%2Fd6846f9c-102f-4f2b-8205-9223deff778b.jpg&spec_id=21263&spec_gallery_id=7390&refer_page_sn=0&refer_source=0&freesia_scene=1&_oak_freesia_scene=1&_oak_rec_ext_1=ODgx&_oak_gallery_order=574768242%2C1751879651%2C1375329755%2C1390371894%2C418956641&spec_ids=21263&_oak_mp_inf=EKT3pNmm1ogBGitiYWNrdXBfOTMzMDQ1MTQtODJjOC00YzU5LThmZjgtYWFlMTE3ZDBkNTQ0IKKsn82lMg%3D%3D","price_info":{"price":881,"currency":"USD","price_str":"$8.81","market_price":2479,"market_price_str":"$24.79","price_text":["$","8.81",""],"reduction_text":["-64","%"],"market_price_text":["$","24.79",""],"split_price_text":["$","8",".81",""],"reduction":640,"price_schema":"8.81"},"image":{"id":7390,"url":"https://img.kwcdn.co
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):209151
                                                                                                                                                                                                                                          Entropy (8bit):5.4741592310315665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:7ptEYQKFhFOB2QV7wehViAIlXbBDyST9J+wdsffAo75y3J6WHCcZGvhE9HZDru5:7bUKxQzhvIdbZo4o7e6cZ0o9q5
                                                                                                                                                                                                                                          MD5:CF65A05D7F5AC3E2DD6EBC7D5FFCCEAA
                                                                                                                                                                                                                                          SHA1:3C717D05778DDCA6340E81E32C39758C85FD0D92
                                                                                                                                                                                                                                          SHA-256:32FBADBB35C4E616303755615DAE6760944852989CD3CE919FA8738D9F0AF8BA
                                                                                                                                                                                                                                          SHA-512:F037A00052638548A95BD21EA7B9DF5D65B428CE43F62C303D4AAAA093CCC4CBB48C43CB756C32A50FD86003224B88D7E9D6FCD91F742AD6BD8E775B3474B4D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/2634_fcd15f32348b8218fa41.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2634],{71705:function(e){e.exports={collapse:"_7co2YUlZ",header:"_1mZz-Ca-",title:"MVC-qu7w",arrow:"Tjnp2lQl",collapsed:"_10hmiL_h"}},43430:function(e){e.exports={bordered:"_3cEK0EKa",gray:"_2GrjAMUZ",green:"_1fZcj5Zr",row:"_2IabzVKz",col:"_277zEwxd",top:"_1rBXypAE",left:"_2aaopOcB",right:"_5-9Y_trm",bottom:"_3eDbLz8c"}},64727:function(e){e.exports={header:"_2VbmlT3y",title:"_1CiXCCc0",paragraph:"_3UoWsoCm",link:"_3dUtEnr_",table:"_3_kg0cRA",tableText:"_1hi0hAd6",tip:"_2--FGnmO",tableIcon:"_2DQx0soE",info:"_1Jzyadgy",infoIcon:"_3N8gSY5P"}},56012:function(e){e.exports={module:"_2AKAXxju",title:"_3_ksUjm6",content:"_3Xa7HrIQ",lcpele:"_3Za8pfIw",h1:"_1KDY9_In"}},99617:function(e){e.exports={container:"gtVh2sZ2"}},77656:function(e){e.exports={container:"_1zRFd0pH",content:"_1dVt-CCS",icon:"_2p7tI6Xy",text:"SXucLPOZ"}},13653:function(e){e.exports={pageWrap:"_26zW70ly",categoryItem:"_2AXZ72sg",categoryImage:
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2704x524, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23912
                                                                                                                                                                                                                                          Entropy (8bit):7.984500431627254
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mutwxqOe5TG7Qr6iCmvO5fRyX+63VZBBslW6yFXa89zOY0cWHHaMUyh0PI+04Qx0:Btq2i7QRXOz63VZXszyFD1lWHHaMTOAm
                                                                                                                                                                                                                                          MD5:42054B4B698E8C5C6DB8C1CC2094B8E8
                                                                                                                                                                                                                                          SHA1:B959AE65AB7F448491B2A3ED82F5EE72EEBED5D7
                                                                                                                                                                                                                                          SHA-256:512E551CF4820BE6C1D07F0643BDCE0BCAB828C54F7A2CC292A450B62770C458
                                                                                                                                                                                                                                          SHA-512:BC073156027C511648BB71D7B96A16B46F1E1EE57995CB95003253AB893ECDA0B7CE008CFA21C0F90B4AEBD95614D45EDA6A608EAA1E4CC6F770ACC56D6D0A90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://aimg.kwcdn.com/material-put/1f14f500e88/19ce3d11-c054-42be-b798-f08d948a00fc.png?imageView2/q/70/format/webp
                                                                                                                                                                                                                                          Preview:RIFF`]..WEBPVP8 T].......*....>.B.K%.2*$......gn..^...._?..........^_.t.J!S.jI.q....h..._..."..........c..6<....%....8..h....c............ig......O._......=.:......m...{.?....Tj.K........H.......~...Q.............K.C.._..^....k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Z.6..k..s..cm....;Oa.i...#..)...H....'.....q..~v...H...'..x.....z..}m........t.....<C.)...E..l......?v.2.u...G...|...W.....<%jS..|6d&...=.{K14p...P.v..2.o6......$`.H.}.8..Z+?.#......_{..n.G...A.M.......$\c.e.........X?;~|D.kp...f<y.P_Ep.Xu>.......tIw.:r{.^K.!.......g.cp.;Z.6..........8}..b..hy.i=^..A.........Kh>O.>.Bz..N.0?.x....p..(....gH.i.|..!...i.9.d..s....;0.......?...8...h.[.c.......h..1........d...v4..U&n....{.._x..f..ktxa?......GO.N........'......}.X/....a...O(..k.?.q.o...|%@O..Zz..6....5\xR....m....x?.]...%...~43b..h.5a.5+..0.. .....p.J.tFF.<.1..[G..k"..tx...%..|.8...x....xB..~[..Aa..Z.m..........8....)....D.[..K.z...5....^Q...u.=[..K...`..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32512)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32636
                                                                                                                                                                                                                                          Entropy (8bit):5.4753542378325815
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:1/5/VktOXbsIaBkWF5oM8SiQRZS7WyUH65tuxS8YZFJAyNKh5TApywvnRDbvxxfR:1/5/VktOrralYMdcBZF+3M9fRDbC+BX
                                                                                                                                                                                                                                          MD5:D81226FED99248B6CFDABD5D31B31411
                                                                                                                                                                                                                                          SHA1:9A2A8EC8255B789B5B62E624BD68E80764053194
                                                                                                                                                                                                                                          SHA-256:7644181B100E1EA0181F48FB76333CDF920D79CDCCD2A668F125E7E60043913A
                                                                                                                                                                                                                                          SHA-512:5403818FAA6188E285F4766E90C77C9C648C90F67F19EF04A1691E34C858BE2FCFBCCE1797C23F6D8392C14A9FBEFC2F124031BF088B81352530E488AE839C5D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_412f8a869f7cefc8a0f1.js
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_domino=self.webpackChunkmobile_bg_web_domino||[]).push([[545],{43430:function(e){e.exports={bordered:"bordered-3cEK0",gray:"gray-2GrjA",green:"green-1fZcj",row:"row-2Iabz",col:"col-277zE",top:"top-1rBXy",left:"left-2aaop",right:"right-5-9Y_",bottom:"bottom-3eDbL"}},85445:function(e){e.exports={anchorBox:"anchorBox-3RuC9",highlight:"highlight-2bH78"}},43221:function(e){e.exports={wrapper:"wrapper-39yCI",coupon:"coupon-23sz_",divider:"divider-2l_Kf",tag:"tag-2dxIx",top:"top-txt1p",discount:"discount-2FfJ_",discountDesc:"discountDesc-3Wl0r",discountIconWrap:"discountIconWrap-16xmW",discountIcon:"discountIcon-CKi_G",expireTime:"expireTime-3pH-j",button:"button-1qS0A",ruleBox:"ruleBox-Ygoqt",ruleLeft:"ruleLeft-2mvyD",ruleInfo:"ruleInfo-25VQr",morePop:"morePop-23A45",moreWrap:"moreWrap-1I_uy",more:"more-3N0_B",ruleArrow:"ruleArrow-2MSm8",infoIcon:"infoIcon-30z5M",code:"code-kBb1L",extra:"extra-1Wgqs",extraTop:"extraTop-3DJoY",extraBottom:"extraBottom-74PkU",ex
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1721454
                                                                                                                                                                                                                                          Entropy (8bit):5.52985636690599
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:KlVJvNRYL6JnsHw/bjYalNrjYxq+MoSuRk4n7gZ9k0AKG333zGsVRao+dM1XOwy8:lCuRk4n77h5EA5eY
                                                                                                                                                                                                                                          MD5:E513B8E9B8B1C2F9E4CF5A26F92D16D6
                                                                                                                                                                                                                                          SHA1:400B169541FF05DD086C19301D066CEDEE107AC0
                                                                                                                                                                                                                                          SHA-256:99AF7F5FDD9A393542AF4BC2513D67B1AC4B0955D2EC9985558BCA00E33DA25F
                                                                                                                                                                                                                                          SHA-512:008EA0FCD483BAA672B25FBC694F92D9F2570390124115B0C1F8AFD915027567A4CFE5C765DA4FA55D74EAB1F1438E0C29E56F10DD1C2A691C91FD7867D6E4FA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[7302],{41258:function(){},12859:function(){},20373:function(){},69841:function(){},29581:function(){},38239:function(){},62426:function(){},37614:function(){},18245:function(){},30023:function(){},65647:function(e){e.exports={icon:"_1EzykW0k"}},44536:function(e){e.exports={popupWrap:"_2yAro778",popup:"_1ECVRyCp",container:"Dn0iUut_"}},31145:function(e){e.exports={codeInputWrap:"_3orbG74o",codeInput:"_2C0YWINW",errorMsgWrap:"CdlfvuD9",tipWrap:"_1EywImqK",highLight:"_1uiQunYC",phonehighLight:"CDDhLM7k",tips:"_2E__YeAR"}},54169:function(e){e.exports={popup:"_1_M9EQgH",container:"anXH5LTw",codeInputWrap:"_1OxmLQKX",codeInput:"_2scqATdj",errorMsgWrap:"_3GgPgTKH",subClassName:"_1O_isBCE",highLight:"_5Yp3d-sa"}},80944:function(e){e.exports={highLight:"Q_Uo8X7O",hideMask:"_3I4HLVxA",wrapClx:"_1TfgJogX",mobile:"_2n_BOG0d"}},65640:function(e){e.exports={inputWrap:"hGqsshFV",errorMsgWrap:"_2DEtgW2k",submitBtn:"_3
                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.208950996 CEST192.168.2.101.1.1.10xa336Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.211714983 CEST192.168.2.101.1.1.10xf244Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.434653044 CEST192.168.2.101.1.1.10x47b3Standard query (0)img.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.434847116 CEST192.168.2.101.1.1.10x12eaStandard query (0)img.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.441909075 CEST192.168.2.101.1.1.10xdce8Standard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.442905903 CEST192.168.2.101.1.1.10xe8f1Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.444345951 CEST192.168.2.101.1.1.10x471eStandard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.446980953 CEST192.168.2.101.1.1.10x707cStandard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.478987932 CEST192.168.2.101.1.1.10x380aStandard query (0)dl.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.479263067 CEST192.168.2.101.1.1.10xc38aStandard query (0)dl.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.488948107 CEST192.168.2.101.1.1.10x4a7cStandard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.489095926 CEST192.168.2.101.1.1.10xf204Standard query (0)us.pftk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:32.690185070 CEST192.168.2.101.1.1.10xe2e5Standard query (0)commimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:32.690995932 CEST192.168.2.101.1.1.10xc33fStandard query (0)commimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.632081985 CEST192.168.2.101.1.1.10xeb76Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.633048058 CEST192.168.2.101.1.1.10x30d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.722845078 CEST192.168.2.101.1.1.10x4e1bStandard query (0)static-2.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.723005056 CEST192.168.2.101.1.1.10xc0b1Standard query (0)static-2.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.510977030 CEST192.168.2.101.1.1.10x185fStandard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.511269093 CEST192.168.2.101.1.1.10x40c7Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.511969090 CEST192.168.2.101.1.1.10xf8eStandard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.512233019 CEST192.168.2.101.1.1.10xf7faStandard query (0)us.pftk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.513868093 CEST192.168.2.101.1.1.10x9475Standard query (0)img.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.514482975 CEST192.168.2.101.1.1.10x3e3cStandard query (0)img.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.288487911 CEST192.168.2.101.1.1.10x9988Standard query (0)commimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.288710117 CEST192.168.2.101.1.1.10x2cabStandard query (0)commimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.292202950 CEST192.168.2.101.1.1.10xa2f0Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.292375088 CEST192.168.2.101.1.1.10xb514Standard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.133349895 CEST192.168.2.101.1.1.10x1034Standard query (0)us.thtk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.133564949 CEST192.168.2.101.1.1.10x988cStandard query (0)us.thtk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.941137075 CEST192.168.2.101.1.1.10xe8a6Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.941287994 CEST192.168.2.101.1.1.10x2961Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:43.179352999 CEST192.168.2.101.1.1.10xa6f5Standard query (0)static-2.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:43.179653883 CEST192.168.2.101.1.1.10xaef2Standard query (0)static-2.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:44.421113968 CEST192.168.2.101.1.1.10xfc9cStandard query (0)rewimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:44.421113968 CEST192.168.2.101.1.1.10x8c39Standard query (0)rewimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:47.599476099 CEST192.168.2.101.1.1.10x78fcStandard query (0)rewimg-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:47.599632978 CEST192.168.2.101.1.1.10x8a4fStandard query (0)rewimg-us.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:49.605201960 CEST192.168.2.101.1.1.10x2758Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:49.605458975 CEST192.168.2.101.1.1.10xdbf9Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:50.615809917 CEST192.168.2.101.1.1.10xe3c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:50.616074085 CEST192.168.2.101.1.1.10xe8daStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.548151016 CEST192.168.2.101.1.1.10x38e5Standard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.548151016 CEST192.168.2.101.1.1.10x72e2Standard query (0)us.pftk.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:42.295964003 CEST192.168.2.101.1.1.10x559cStandard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:42.295964003 CEST192.168.2.101.1.1.10x42efStandard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:47.535721064 CEST192.168.2.101.1.1.10xa2b7Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:47.536031008 CEST192.168.2.101.1.1.10xb0e5Standard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.217531919 CEST1.1.1.1192.168.2.100xa336No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.217531919 CEST1.1.1.1192.168.2.100xa336No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.217531919 CEST1.1.1.1192.168.2.100xa336No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.217531919 CEST1.1.1.1192.168.2.100xa336No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.217531919 CEST1.1.1.1192.168.2.100xa336No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:30.220619917 CEST1.1.1.1192.168.2.100xf244No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.443178892 CEST1.1.1.1192.168.2.100x47b3No error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.443178892 CEST1.1.1.1192.168.2.100x47b3No error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.445072889 CEST1.1.1.1192.168.2.100x12eaNo error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.450629950 CEST1.1.1.1192.168.2.100xdce8No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.451406956 CEST1.1.1.1192.168.2.100xe8f1No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.454665899 CEST1.1.1.1192.168.2.100x471eNo error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.456121922 CEST1.1.1.1192.168.2.100x707cNo error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.499699116 CEST1.1.1.1192.168.2.100xc38aNo error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.499799967 CEST1.1.1.1192.168.2.100x380aNo error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.502516985 CEST1.1.1.1192.168.2.100x4a7cNo error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.502516985 CEST1.1.1.1192.168.2.100x4a7cNo error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.502516985 CEST1.1.1.1192.168.2.100x4a7cNo error (0)pftk-us.temu.com20.33.59.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.502516985 CEST1.1.1.1192.168.2.100x4a7cNo error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.502516985 CEST1.1.1.1192.168.2.100x4a7cNo error (0)pftk-us.temu.com20.33.55.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:31.507033110 CEST1.1.1.1192.168.2.100xf204No error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:32.697942972 CEST1.1.1.1192.168.2.100xe2e5No error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:32.697957993 CEST1.1.1.1192.168.2.100xc33fNo error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.638825893 CEST1.1.1.1192.168.2.100xeb76No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.639734983 CEST1.1.1.1192.168.2.100x30d8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.730937004 CEST1.1.1.1192.168.2.100x4e1bNo error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.730937004 CEST1.1.1.1192.168.2.100x4e1bNo error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:33.731138945 CEST1.1.1.1192.168.2.100xc0b1No error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.520325899 CEST1.1.1.1192.168.2.100x40c7No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.520473957 CEST1.1.1.1192.168.2.100x185fNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.521965027 CEST1.1.1.1192.168.2.100x9475No error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.521965027 CEST1.1.1.1192.168.2.100x9475No error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.522979021 CEST1.1.1.1192.168.2.100x3e3cNo error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.543277025 CEST1.1.1.1192.168.2.100xf8eNo error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.543277025 CEST1.1.1.1192.168.2.100xf8eNo error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.543277025 CEST1.1.1.1192.168.2.100xf8eNo error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.543277025 CEST1.1.1.1192.168.2.100xf8eNo error (0)pftk-us.temu.com20.33.55.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.543277025 CEST1.1.1.1192.168.2.100xf8eNo error (0)pftk-us.temu.com20.33.59.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:36.544781923 CEST1.1.1.1192.168.2.100xf7faNo error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.295562029 CEST1.1.1.1192.168.2.100x9988No error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.296273947 CEST1.1.1.1192.168.2.100x2cabNo error (0)commimg-us.kwcdn.comcommimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.299221039 CEST1.1.1.1192.168.2.100xa2f0No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:38.299294949 CEST1.1.1.1192.168.2.100xb514No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com4.157.73.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com20.237.106.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com20.33.55.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com20.33.53.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com20.33.41.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.142316103 CEST1.1.1.1192.168.2.100x1034No error (0)thtk-us.temu.com52.147.223.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:41.155960083 CEST1.1.1.1192.168.2.100x988cNo error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.947700024 CEST1.1.1.1192.168.2.100xe8a6No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.947700024 CEST1.1.1.1192.168.2.100xe8a6No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.947700024 CEST1.1.1.1192.168.2.100xe8a6No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.947700024 CEST1.1.1.1192.168.2.100xe8a6No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.947700024 CEST1.1.1.1192.168.2.100xe8a6No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:42.948507071 CEST1.1.1.1192.168.2.100x2961No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:43.186449051 CEST1.1.1.1192.168.2.100xa6f5No error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:43.186449051 CEST1.1.1.1192.168.2.100xa6f5No error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:43.213757992 CEST1.1.1.1192.168.2.100xaef2No error (0)static-2.kwcdn.comstatic-2-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:44.441427946 CEST1.1.1.1192.168.2.100x8c39No error (0)rewimg-us.kwcdn.comrewimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:44.442043066 CEST1.1.1.1192.168.2.100xfc9cNo error (0)rewimg-us.kwcdn.comrewimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:45.081206083 CEST1.1.1.1192.168.2.100x9e99No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:45.081206083 CEST1.1.1.1192.168.2.100x9e99No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:47.619688034 CEST1.1.1.1192.168.2.100x78fcNo error (0)rewimg-us.kwcdn.comrewimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:47.620697021 CEST1.1.1.1192.168.2.100x8a4fNo error (0)rewimg-us.kwcdn.comrewimg-us.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:49.614509106 CEST1.1.1.1192.168.2.100x2758No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:49.614620924 CEST1.1.1.1192.168.2.100xdbf9No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:50.624684095 CEST1.1.1.1192.168.2.100xe8daNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:35:50.625572920 CEST1.1.1.1192.168.2.100xe3c8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556106091 CEST1.1.1.1192.168.2.100x38e5No error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556106091 CEST1.1.1.1192.168.2.100x38e5No error (0)pftk-us.temu.com20.33.59.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556106091 CEST1.1.1.1192.168.2.100x38e5No error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556106091 CEST1.1.1.1192.168.2.100x38e5No error (0)pftk-us.temu.com20.33.55.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556106091 CEST1.1.1.1192.168.2.100x38e5No error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:31.556122065 CEST1.1.1.1192.168.2.100x72e2No error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:42.303062916 CEST1.1.1.1192.168.2.100x42efNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:42.303462029 CEST1.1.1.1192.168.2.100x559cNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:47.544579983 CEST1.1.1.1192.168.2.100xb0e5No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 5, 2024 00:36:47.547075987 CEST1.1.1.1192.168.2.100xa2b7No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          0192.168.2.104970613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:28 GMT
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                          ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                          x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223528Z-15767c5fc554wklc0x4mc5pq0w0000000dg000000000azwt
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                          2024-10-04 22:35:28 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          1192.168.2.104971313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:29 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                          x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223529Z-15767c5fc55lghvzbxktxfqntw0000000cw000000000a8g4
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          2192.168.2.104971113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:29 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                          x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223529Z-15767c5fc55n4msds84xh4z67w00000006ug00000000f4vm
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          3192.168.2.104971413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:29 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                          x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223529Z-15767c5fc55xsgnlxyxy40f4m00000000d0000000000krb3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          4192.168.2.104971213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:29 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                          x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223529Z-15767c5fc55xsgnlxyxy40f4m00000000d2g00000000a93b
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          5192.168.2.104971013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:29 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                          x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223529Z-15767c5fc55852fxfeh7csa2dn0000000cz000000000stzh
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          6192.168.2.104971713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:30 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                          x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223530Z-15767c5fc55jdxmppy6cmd24bn00000005eg0000000051f2
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          7192.168.2.104971813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:30 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                          x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223530Z-15767c5fc5546rn6ch9zv310e0000000063g00000000e2xe
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          8192.168.2.104971913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:30 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                          x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223530Z-15767c5fc55w69c2zvnrz0gmgw0000000db000000000m0aq
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          9192.168.2.104972113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:30 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                          x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223530Z-15767c5fc55gs96cphvgp5f5vc0000000d2g00000000bq1y
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          10192.168.2.104972013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:30 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                          x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223530Z-15767c5fc55852fxfeh7csa2dn0000000d3000000000958z
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          11192.168.2.104972220.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:30 UTC736OUTGET /?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC3429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                          Surrogate-Control: no-store
                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                                                                                                                                                          X-Accel-Buffering: no
                                                                                                                                                                                                                                          x-yak-request-id: 1728081331033-cf4583074218021cdc80748ba1598f7d
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                          Set-Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; expires=Sat, 04-Oct-25 22:35:31 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          Set-Cookie: region=211; Expires=Wed, 02-Apr-25 22:35:31 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: language=en; Expires=Wed, 02-Apr-25 22:35:31 GMT; Path=/; Secure
                                                                                                                                                                                                                                          Set-Cookie: currency=USD; Expires=Wed, 02-Apr-25 22:35:31 GMT; Path=/; Secure
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC6992INData Raw: 31 62 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 77 2f 69 6e 64 65 78 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 4e 57 48 44 42 5f 31 37 32 37 36 37 38 38 33 38 38 38 31 22 2c 22 6d 6f 64 65 72 6e 22 3a 66 61 6c 73 65 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69
                                                                                                                                                                                                                                          Data Ascii: 1b48<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"w/index","buildId":"NWHDB_1727678838881","modern":false} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"i
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC16384INData Raw: 65 33 36 37 0d 0a 69 6c 5f 73 68 6f 77 5f 66 72 6f 6d 5f 6f 72 64 65 72 73 22 2c 22 72 65 74 75 72 6e 5f 68 69 73 74 6f 72 79 5f 74 6f 6b 65 6e 22 2c 22 63 68 61 72 67 65 5f 64 65 74 61 69 6c 5f 74 6f 6b 65 6e 22 2c 22 61 66 74 65 72 73 61 6c 65 5f 6c 69 73 74 5f 74 6f 6b 65 6e 22 2c 22 6f 72 64 65 72 5f 72 65 63 65 69 70 74 5f 74 6f 6b 65 6e 22 2c 22 72 65 66 75 6e 64 5f 64 65 74 61 69 6c 5f 74 6f 6b 65 6e 22 2c 22 62 67 5f 6d 61 69 6c 5f 74 6f 6b 65 6e 22 2c 22 70 61 79 6d 65 6e 74 5f 64 65 74 61 69 6c 5f 74 6f 6b 65 6e 22 2c 22 65 6d 61 69 6c 43 68 65 63 6b 46 6f 72 62 69 64 64 65 6e 5f 6f 70 22 2c 22 65 78 70 72 65 73 73 5f 6c 69 73 74 5f 74 6f 6b 65 6e 22 2c 22 65 78 70 72 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 65 78 70 72 65 73 73 5f 73 6c 6f 77 5f 74
                                                                                                                                                                                                                                          Data Ascii: e367il_show_from_orders","return_history_token","charge_detail_token","aftersale_list_token","order_receipt_token","refund_detail_token","bg_mail_token","payment_detail_token","emailCheckForbidden_op","express_list_token","express_token","express_slow_t
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC16384INData Raw: 72 52 65 73 6f 75 72 63 65 73 4c 6f 61 64 65 72 5f 5f 22 2c 77 69 6e 64 6f 77 5b 65 5d 7c 7c 28 72 3d 2f 5c 73 28 74 65 6d 75 7c 5b 61 2d 7a 5d 68 7b 32 7d 29 5f 69 6f 73 5f 76 65 72 73 69 6f 6e 5c 2f 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 74 3d 2f 5c 73 28 74 65 6d 75 7c 5b 61 2d 7a 5d 68 7b 32 7d 29 5f 61 6e 64 72 6f 69 64 5f 76 65 72 73 69 6f 6e 5c 2f 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 6e 3d 72 7c 7c 74 2c 6f 3d 2f 69 70 68 6f 6e 65 7c 69 70 61 64 7c 69 70 6f 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 75 3d 7b 6a 73 3a 7b 65 72 72 6f 72 3a 5b 37 30 30 31 33 2c 37 30 30 31 34 2c 37 30 30 31 35 5d 2c 74 69 6d
                                                                                                                                                                                                                                          Data Ascii: rResourcesLoader__",window[e]||(r=/\s(temu|[a-z]h{2})_ios_version\//i.test(navigator.userAgent),t=/\s(temu|[a-z]h{2})_android_version\//i.test(navigator.userAgent),n=r||t,o=/iphone|ipad|ipod/i.test(navigator.userAgent),u={js:{error:[70013,70014,70015],tim
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC16384INData Raw: 63 6f 6d 2f 75 61 2d 65 6e 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 55 41 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 2f 69 73 2d 65 6e 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 49 53 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 2f 6b 7a 2d 65 6e 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 4b 5a 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 2f 6d 61 2d 65 6e 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 4d 41 22 2f 3e 3c 6c 69 6e
                                                                                                                                                                                                                                          Data Ascii: com/ua-en" hreflang="en-UA"/><link rel="alternate" href="https://www.temu.com/is-en" hreflang="en-IS"/><link rel="alternate" href="https://www.temu.com/kz-en" hreflang="en-KZ"/><link rel="alternate" href="https://www.temu.com/ma-en" hreflang="en-MA"/><lin
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC9071INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 74 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 29 7b 69 66 28 72 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 63 6f 6e 74 69 6e 75 65 3b 6e 5b 74 5d 3d 65 5b 74 5d 7d 72 65 74 75 72 6e 20 6e 7d 28 65 2c 72 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62
                                                                                                                                                                                                                                          Data Ascii: OwnPropertyDescriptor(o,r))}))}return e}function o(e,r){if(null==e)return{};var n,t,o=function(e,r){if(null==e)return{};var n={};for(var t in e)if({}.hasOwnProperty.call(e,t)){if(r.includes(t))continue;n[t]=e[t]}return n}(e,r);if(Object.getOwnPropertySymb
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC11176INData Raw: 32 62 61 30 0d 0a 30 31 2c 43 55 53 54 4f 4d 5f 45 52 52 4f 52 3a 35 30 32 2c 4e 4f 52 4d 41 4c 5f 4c 4f 47 3a 36 30 30 7d 2c 65 65 3d 7b 7d 2c 72 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 51 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 29 29 29 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 3f 65 3a 51 2e 43 55 53 54 4f 4d 5f 45 52 52 4f 52 3b 76 61 72 20 72 7d 76 61 72 20 74 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 6a 29 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72
                                                                                                                                                                                                                                          Data Ascii: 2ba001,CUSTOM_ERROR:502,NORMAL_LOG:600},ee={},re={};function ne(e){return(r=Q,Object.keys(r).map((function(e){return r[e]}))).indexOf(e)>-1?e:Q.CUSTOM_ERROR;var r}var te="undefined"!=typeof window&&window.location.href.includes(j),oe=function(e){var r;r
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC3851INData Raw: 66 30 34 0d 0a 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 2e 73 72 63 20 3d 20 6e 5b 74 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 20 3d 20 22 61 6e 6f 6e 79 6d 6f 75 73 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 5b 74 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 2e 69 6e 74 65 67 72 69 74 79 20 3d 20 6d 5b 74 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 2e 61 73 79 6e 63 20 3d 20 21 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f
                                                                                                                                                                                                                                          Data Ascii: f04t("script"); o.src = n[t]; o.crossOrigin = "anonymous"; if (m[t]) { o.integrity = m[t]; } o.async = !1; e.appendChild(o); } do
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC6889INData Raw: 31 61 65 31 0d 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 53 53 52 5f 49 4d 41 47 45 53 5f 5f 3d 5b 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 5c 75 30 30 32 46 6d 61 74 65 72 69 61 6c 2d 70 75 74 5c 75 30 30 32 46 31 66 31 34 66 35 30 30 65 38 38 5c 75 30 30 32 46 37 63 37 66 35 35 63 37 2d 36 39 30 36 2d 34 31 38 66 2d 62 34 33 35 2d 35 34 37 61 61 34 36 64 63 38 33 62 2e 70 6e 67 3f 69 6d 61 67 65 56 69 65 77 32 5c 75 30 30 32 46 32 5c 75 30 30 32 46 77 5c 75 30 30 32 46 33 30 30 5c 75 30 30 32 46 71 5c 75 30 30 32 46 37 30 5c 75 30 30 32 46 66 6f 72 6d 61 74 5c 75 30 30 32 46 77 65 62 70 22 2c 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 61 69 6d 67 2e 6b
                                                                                                                                                                                                                                          Data Ascii: 1ae1<script> window.__SSR_IMAGES__=["https:\u002F\u002Faimg.kwcdn.com\u002Fmaterial-put\u002F1f14f500e88\u002F7c7f55c7-6906-418f-b435-547aa46dc83b.png?imageView2\u002F2\u002Fw\u002F300\u002Fq\u002F70\u002Fformat\u002Fwebp","https:\u002F\u002Faimg.k
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC4196INData Raw: 31 30 35 63 0d 0a 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 35 31 33 32 39 30 38 35 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 35 31 33 32 39 30 38 35 31 29 3b 6f 70 61 63 69 74 79 3a 2e 39 39 7d 35 30 2e 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 30 35 37 39 35 39 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 30 35 37 39 35 39 35 29 3b 6f 70 61 63 69 74 79 3a 31 7d 35 38 2e 33 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 33 31 33 30 33 30 33 35 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 33 31 33 30 33 30 33 35 38 29 3b 6f 70 61 63 69 74 79 3a 31 7d 36 36 2e 36 37 25
                                                                                                                                                                                                                                          Data Ascii: 105cwebkit-transform:scale(.9513290851);transform:scale(.9513290851);opacity:.99}50.00%{-webkit-transform:scale(1.00579595);transform:scale(1.00579595);opacity:1}58.33%{-webkit-transform:scale(1.0313030358);transform:scale(1.0313030358);opacity:1}66.67%
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC16384INData Raw: 35 34 62 34 0d 0a 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 2e 5f 31 58 36 4c 69 74 32 49 20 2e 5f 31 38 55 31 77 52 49 54 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 2e 5f 31 58 36 4c 69 74 32 49 20 2e 5f 31 44 5a 50 7a 64 6a 4a 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 2e 5f 31 58 36 4c 69 74 32 49 20 64 69 76 2e 5f 31 4e 38 6d 79 49 73 58 20 2e 5f 33 50 48 54 6a 6f 32 50 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 64 69 76 2e 5f 31 58 36 4c 69 74 32 49 20 64 69 76 2e 5f 31 4e 38 6d 79 49 73 58 20 2e 5f 32 5a 75 79 6d 36 78 38 2c 64 69 76 2e 5f 31 58 36 4c 69 74 32 49 20 64 69 76 2e 5f 31 4e 38 6d 79 49 73 58 20 2e 5f 33 50 48 54 6a 6f 32 50 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                                                          Data Ascii: 54b4mportant;color:#fff!important}div._1X6Lit2I ._18U1wRIT{color:#fff!important}div._1X6Lit2I ._1DZPzdjJ{color:#fff}div._1X6Lit2I div._1N8myIsX ._3PHTjo2P{border:none}div._1X6Lit2I div._1N8myIsX ._2Zuym6x8,div._1X6Lit2I div._1N8myIsX ._3PHTjo2P{padding-


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          12192.168.2.104972413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                          x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223531Z-15767c5fc55852fxfeh7csa2dn0000000cyg00000000vg45
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          13192.168.2.104972813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                          x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223531Z-15767c5fc55qkvj6n60pxm9mbw000000028g00000000kus3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          14192.168.2.104972513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                          x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223531Z-15767c5fc554wklc0x4mc5pq0w0000000dm0000000000s0e
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          15192.168.2.104972613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                          x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223531Z-15767c5fc55sdcjq8ksxt4n9mc00000002hg000000003vuq
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          16192.168.2.104972713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                          x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223531Z-15767c5fc554w2fgapsyvy8ua00000000cr00000000076q9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          17192.168.2.104973952.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 557
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC557OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 30 32 37 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 35 33 33 30 38 2c 22 63 72 63 33 32 22 3a 32 31 34 33 32 33 33 30 37 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6d 79 34 47 6d 63 41 62 62 4e 69 6c 51 42 63 35 79 50 65 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081330272,"rand_num":753308,"crc32":2143233078,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"runningAppId":"-1","pid":"Cmy4GmcAbbNilQBc5yPeAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:31 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          18192.168.2.104973313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                          x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc55lghvzbxktxfqntw0000000cvg00000000c0x7
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          19192.168.2.104973513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                          x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc554l9xf959gp9cb1s00000007ag00000000c9z5
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          20192.168.2.104973213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                          x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc55gq5fmm10nm5qqr80000000d9g00000000a44h
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          21192.168.2.104973413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                          x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc55gq5fmm10nm5qqr80000000d5g00000000qmd9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          22192.168.2.104974213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                          x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc55852fxfeh7csa2dn0000000d40000000005ba9
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          23192.168.2.1049731152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC659OUTGET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3751180
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:35:52 GMT
                                                                                                                                                                                                                                          Request-Id: 8e813e374d798830d094fd6584a00c18
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7905)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4110
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC4110INData Raw: 52 49 46 46 06 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 26 0f 00 00 70 69 00 9d 01 2a fa 00 fa 00 3f 71 a6 c6 5c 34 ac 3f b2 2c 16 8c bb f0 2e 09 4d 96 19 15 c0 1b 23 85 40 44 4a e5 80 6b d4 0b 93 fb 9b 4c 03 4c 68 15 1c 5b ee 6f b7 5f ff f7 69 e5 91 f8 4f ee 59 da ff c7 b7 ad 56 78 ae a7 a4 ff ef bf d4 fe 5f 43 e1 d5 7b a7 e7 92 e1 5b a9 ed 50 f1 df ac 07 d6 af b0 23 db 87 74 5f b0 58 0c e0 6c 70 dd ba 31 f6 26 d9 e6 b2 ae c8 57 6e f0 c9 00 9d 8d fe 4a a0 89 2f 9c 1e 0c 20 2a 65 bf f2 ca 28 f7 ec 64 e7 a9 6c be 5b 0e 57 16 89 49 4e 1c a8 d9 00 63 9d c8 38 ae 51 12 29 b9 22 02 97 d1 25 1a e4 da ae d5 68 6b eb fc ca a9 a4 85 68 4b 2d 44 1f 44 f1 89 c8 a3 20 ca 87 5f 03 ab be 41 45 3e 71 71 96 d3 bf ac 93 9f cb
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 &pi*?q\4?,.M#@DJkLLh[o_iOYVx_C{[P#t_Xlp1&WnJ/ *e(dl[WINc8Q)"%hkhK-DD _AE>qq


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          24192.168.2.1049751152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC659OUTGET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3751343
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:33:09 GMT
                                                                                                                                                                                                                                          Request-Id: ef5c4fdf8328e3dd6defe9628c174263
                                                                                                                                                                                                                                          Server: ECAcc (lhc/793B)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 3994
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC3994INData Raw: 52 49 46 46 92 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 b2 0e 00 00 f0 75 00 9d 01 2a fa 00 4d 01 3f 71 aa cb 5f b4 ab bf ae a8 30 6d 5b f0 2e 09 67 6d 2b 8b 91 d7 cf be af e6 6f cb a2 58 03 72 ca da 25 f0 f7 6b 18 f9 82 f9 a7 6e 3f 16 9d cd 71 9e b5 de 13 fe 63 32 0d 1b 87 45 8f ff 46 7a 11 00 42 f8 59 0c 0a e1 1d ad 99 7f 9a 3e d4 cc a5 c5 47 57 02 f3 52 26 31 cf bf 1d bf 3f ce ab 50 ee 3a 52 be df cb fe d9 9d 14 7b bd 77 ec 25 cf 32 85 b0 df 53 0d 3f 07 2d 65 a3 11 bc 77 68 16 a3 01 a3 e3 01 f7 a9 94 de c8 51 eb f5 85 40 f7 bb 2c b3 e2 b6 0f be ba f9 11 04 11 cf a3 30 fc 7f 3c c2 2e 85 f0 a8 c3 83 34 05 f9 c7 66 15 1e df ed f8 f8 32 6b 09 7c bd 2f 65 e6 5a 13 0b 68 eb 34 51 02 1d 4d 81 3a 2a 6e c5 38 cd 8c
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XLVP8 u*M?q_0m[.gm+oXr%kn?qc2EFzBY>GWR&1?P:R{w%2S?-ewhQ@,0<.4f2k|/eZh4QM:*n8


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          25192.168.2.1049752152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC679OUTGET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3749862
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:57:50 GMT
                                                                                                                                                                                                                                          Request-Id: a0f035472bacc3bd08d61f355d17a52b
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A2)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 3590
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC3590INData Raw: 52 49 46 46 fe 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 1e 0d 00 00 f0 63 00 9d 01 2a fa 00 fa 00 3f 71 ac cd 5f b4 b8 34 3f a5 f6 7b d3 f0 2e 09 62 08 91 8c 01 b5 68 b9 0e 83 5f cd a9 8a b2 a8 ed 3c ec fe 83 8f b7 96 8f 49 9e 79 d6 7c 17 11 d7 e2 aa 5b b4 a6 52 ff f4 9d ef 11 bd 34 e9 70 08 e3 d6 95 00 15 40 81 44 13 e4 66 44 0f a9 5c cc 23 bc 0f 9d 35 5a 3b 1e 23 45 f6 eb 31 3f 2b be 90 dd b1 d3 22 4f 6d 96 c3 7e 2d 1d 2f f1 59 70 cc df b2 7f de 81 66 c5 10 00 85 92 b2 14 c6 aa 79 19 ba 0f 51 d1 31 4a ac f9 11 ce b7 45 5e f5 1b 11 75 81 e9 a2 8b 81 6d 2a c0 15 26 4c 4c 29 fd d7 6a 26 ac 66 a0 6d 72 af a7 2c 24 e1 47 a9 fe 65 61 db c8 6a f4 e8 78 17 eb fe 4e 9c 65 9e eb da 03 47 71 43 3b bf 12 ef a1 e9 65 c5
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 c*?q_4?{.bh_<Iy|[R4p@DfD\#5Z;#E1?+"Om~-/YpfyQ1JE^um*&LL)j&fmr,$GeajxNeGqC;e


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          26192.168.2.1049750152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC659OUTGET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3744856
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:21:17 GMT
                                                                                                                                                                                                                                          Request-Id: 06edaed1ad29e379ca6ff63c0e6b94d5
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AE)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4964
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC4964INData Raw: 52 49 46 46 5c 13 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 7c 12 00 00 30 75 00 9d 01 2a fa 00 fa 00 3f 71 a0 c4 59 34 b5 27 34 b0 18 2b f2 a0 2e 09 63 6b aa 3d 9a af 3a 6b e0 4e 02 93 09 47 99 33 9d bf cd fa 5f 7e 93 cc 26 bd c8 09 77 27 fb ef 18 2f fe f8 57 5f fe 46 fa 0b 7d d0 d2 e1 ea ff fd f0 7e ff de 47 fd 5f 52 4e 14 99 ad a1 45 1e a1 4b bc 68 02 27 a1 11 3e 73 77 7e cc ba ff 00 56 23 0a 15 a4 e3 92 71 07 8a 64 4f c0 cb 7c df 81 9b 82 93 eb 37 ff db b0 20 29 e1 41 8a fe 58 ff f9 81 cb af 96 81 e0 0f 21 76 21 3b c6 df 69 a6 7b 12 c6 11 a1 e6 7c ae 99 1d 6b 9f c5 ce 5e 7c be fb 46 5b 33 d9 f0 60 31 94 39 c0 a1 08 93 74 a1 bf 56 6c f7 60 a8 f5 69 d7 c2 d7 26 9c 73 ec fb ef 08 7a 7e 30 d4 8f ff 69 26 af c3 6c
                                                                                                                                                                                                                                          Data Ascii: RIFF\WEBPVP8XVP8 |0u*?qY4'4+.ck=:kNG3_~&w'/W_F}~G_RNEKh'>sw~V#qdO|7 )AX!v!;i{|k^|F[3`19tVl`i&sz~0i&l


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          27192.168.2.1049749152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC659OUTGET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3134502
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 15:53:50 GMT
                                                                                                                                                                                                                                          Request-Id: 78e818ae79c7c2353b3894ce83f4caa4
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7911)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 2090
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC2090INData Raw: 52 49 46 46 22 08 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 42 07 00 00 d0 3e 00 9d 01 2a fa 00 fa 00 3f 71 ae ce 61 b4 ac be a6 24 d5 ea f3 d0 2e 09 67 6e be 6c 60 ff 73 67 e7 9b fd f5 f1 e1 3c c4 21 b8 ca f1 6e 93 ca 90 22 9e 2d f1 6f 8b 7c 5b e2 df 16 f8 b7 c5 b7 95 9c d9 ed 87 fb 8c b0 86 4c 32 61 92 e4 48 08 90 e5 44 0c 81 98 d6 29 dc 3a 96 45 74 9a e3 40 21 f2 40 69 0b 68 b7 40 77 25 82 5f 5b da 1c 77 3b a0 48 49 02 fa e2 74 81 26 28 31 5a 4e 38 1f 1e 1b 42 a6 bb c5 6d c1 2b b5 a2 e6 3e 07 8f ac 35 30 64 c3 2d 56 e2 5e 1f c8 6e 0c 8d 2a 50 3a 54 43 e3 8a a1 2a 4c 32 67 5c 65 94 09 c7 36 47 7f 9c b2 bc 16 41 8a 92 f7 c6 d9 d7 79 69 49 98 d6 2d ff 26 9a fd b8 fa 0e 39 75 f9 c1 d9 73 74 92 0f 4f 3b 14 fe ba 47
                                                                                                                                                                                                                                          Data Ascii: RIFF"WEBPVP8XVP8 B>*?qa$.gnl`sg<!n"-o|[L2aHD):Et@!@ih@w%_[w;HIt&(1ZN8Bm+>50d-V^n*P:TC*L2g\e6GAyiI-&9ustO;G


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          28192.168.2.1049748152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC659OUTGET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2195655
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 12:41:17 GMT
                                                                                                                                                                                                                                          Request-Id: 78cb416d89ec42a93e55d77ba0615d7c
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7904)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 78cb416d89ec42a93e55d77ba0615d7c
                                                                                                                                                                                                                                          Content-Length: 4468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC4468INData Raw: 52 49 46 46 6c 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 8c 10 00 00 50 7a 00 9d 01 2a fa 00 fa 00 3f 71 a8 c5 5b b4 ac b9 ab ad 95 7c 53 30 2e 09 63 6c 9f 79 98 d7 ff da 5b 43 8b 95 cb a7 77 f3 5f f2 7b 68 fe c3 ff 4d db 5c b1 6e 13 d6 cb c2 c7 ce a4 1b 7b 92 7a 2b bf fa f4 e5 3a 59 13 37 34 4e 3c 95 02 3c 76 c4 93 1e da 35 71 0b 27 91 ec fb 56 19 aa e0 7c 4d 0b 95 19 1b a0 0a 25 30 41 0d ef 5f 29 be 26 0f a7 40 90 11 f3 83 94 d0 89 6c ad 0b a1 91 33 e2 e8 82 6a 27 68 ac 1f 2f 3e 6d b5 18 f8 8b bb 82 9d 23 3c c7 5b d5 5a 8d c1 55 c4 e1 77 f1 bf 2f ee 89 5e 4d 1c 31 92 e0 26 98 50 a1 9a 43 2f f1 dc b5 66 52 17 50 f7 70 c9 88 39 c9 37 cf 12 e1 79 0e 89 c5 1e 49 86 87 80 56 8c e3 4e b6 00 98 ce 29 17 d3 ab 29 62
                                                                                                                                                                                                                                          Data Ascii: RIFFlWEBPVP8XVP8 Pz*?q[|S0.cly[Cw_{hM\n{z+:Y74N<<v5q'V|M%0A_)&@l3j'h/>m#<[ZUw/^M1&PC/fRPp97yIVN))b


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          29192.168.2.104975413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                          x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc55v7j95gq2uzq37a00000000ddg000000007y9v
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          30192.168.2.104975513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                          x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc554l9xf959gp9cb1s000000078g00000000ks5u
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          31192.168.2.104975613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                          x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223533Z-15767c5fc55472x4k7dmphmadg0000000cy0000000001dp4
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          32192.168.2.104975813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                          x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223532Z-15767c5fc552g4w83buhsr3htc0000000d5g00000000bs01
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          33192.168.2.104975713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                          x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223533Z-15767c5fc55gs96cphvgp5f5vc0000000cz000000000t9gu
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          34192.168.2.104977452.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1594
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC1594OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 31 37 34 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 32 33 30 30 39 2c 22 63 72 63 33 32 22 3a 39 34 34 36 31 36 34 30 31 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081331747,"rand_num":123009,"crc32":944616401,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknown
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          35192.168.2.104977352.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 612
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC612OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 31 37 35 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 38 31 35 38 35 2c 22 63 72 63 33 32 22 3a 32 38 37 36 31 32 34 32 32 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6d 79 34 47 6d 63 41 62 62 4e 69 6c 51 42 63 35 79 50 65 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081331753,"rand_num":881585,"crc32":2876124226,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"runningAppId":"-1","pid":"Cmy4GmcAbbNilQBc5yPeAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          36192.168.2.1049768152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC659OUTGET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2244704
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 08 Sep 2024 23:03:49 GMT
                                                                                                                                                                                                                                          Request-Id: 571586785b9fc49335188ce6604c6445
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7910)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 571586785b9fc49335188ce6604c6445
                                                                                                                                                                                                                                          Content-Length: 6908
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC6908INData Raw: 52 49 46 46 f4 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 14 1a 00 00 50 83 00 9d 01 2a fa 00 fa 00 3f 59 94 bb 58 b2 2a a6 23 b6 5b 9c 42 40 2b 09 6c 00 ca e8 f7 9b 13 7b ba 17 e8 77 bd 7a 7e ff 23 bc 77 9d bb 4f 1f a2 a3 d2 e2 d7 1b cd 7f 9a f0 1e c4 13 75 f6 c3 fb 5e 68 d0 b9 e5 85 2a a6 75 a7 99 ff e3 cf 3f ef ff fa 14 33 5f 65 16 df 1f c9 63 3e 15 a9 79 ec 3c 66 9c 20 7d ec ce e0 23 80 f7 ba da 4a 37 ba 3d ca 82 f3 08 ea 10 da ef 99 12 e4 7b dd 41 1a d2 23 a8 62 7a 82 b6 38 ea 69 b1 b0 4e 3c cc 44 39 a7 66 ad d4 a2 69 2d 5e bd b4 79 8d b7 f1 c2 6c 32 e7 9b 31 9a ad ef 07 f9 f5 60 bd dd b9 20 96 20 2e 3a 8d 62 62 d9 8c d2 9e 07 9a 50 e7 53 f3 67 01 d7 d8 f6 05 7f 18 68 2a 9c fa 96 ff 98 a9 43 25 9f e5 b0 4f
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 P*?YX*#[B@+l{wz~#wOu^h*u?3_ec>y<f }#J7={A#bz8iN<D9fi-^yl21` .:bbPSgh*C%O


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          37192.168.2.104977152.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3561
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC3561OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 31 37 35 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 34 36 30 30 35 2c 22 63 72 63 33 32 22 3a 34 32 31 34 35 33 36 33 35 30 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081331755,"rand_num":846005,"crc32":4214536350,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:32 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          38192.168.2.1049779152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:33 UTC659OUTGET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3748068
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 13:27:46 GMT
                                                                                                                                                                                                                                          Request-Id: 3f07649c2bf566e658f2bd1d4b925e90
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7889)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4358
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC4358INData Raw: 52 49 46 46 fe 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 1e 10 00 00 50 6e 00 9d 01 2a fa 00 fa 00 3f 71 a2 c7 5b b4 ab 31 b1 2d 14 5d 92 90 2e 09 4d 73 96 42 82 b5 4b 2f a9 e6 60 85 e3 c8 cb 76 85 4f 37 78 b3 7e 86 a4 99 79 a6 3f fb f0 81 46 bb d2 25 0c e9 59 e2 cb 56 31 7f 18 d4 37 30 b6 e0 11 08 d2 a0 09 99 ec 01 16 aa fd 29 f1 ea d7 45 1f 22 cb 4d d4 94 17 84 18 45 1d 36 1f db 6b a6 cc f0 e7 63 c3 e1 2d 31 0d 80 7b bd a2 88 43 b4 e8 78 23 2d e2 dc 97 2c 47 28 a0 29 25 e2 aa 56 98 41 4d ae 07 02 6b e7 b6 44 f5 50 8e 5d 30 07 32 89 9b c7 6f 11 2b ae ec b8 03 db c9 7d 89 c4 e5 6d f2 5d d2 2f 28 95 e3 86 64 d5 cf 61 31 fa 2e f1 73 ca e7 51 f5 d2 3e 26 85 dc 39 5f e1 b7 b8 37 50 9f 3c ff bf 09 67 ab 70 cc 95 47
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 Pn*?q[1-].MsBK/`vO7x~y?F%YV170)E"ME6kc-1{Cx#-,G()%VAMkDP]02o+}m]/(da1.sQ>&9_7P<gpG


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          39192.168.2.104979013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                          x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223534Z-15767c5fc55lghvzbxktxfqntw0000000ct000000000nrhe
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          40192.168.2.104978813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                          x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223534Z-15767c5fc55qkvj6n60pxm9mbw000000028g00000000kuwd
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          41192.168.2.104978713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                          x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223534Z-15767c5fc55d6fcl6x6bw8cpdc0000000d2000000000c84t
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          42192.168.2.104978613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                          x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223534Z-15767c5fc55jdxmppy6cmd24bn000000059000000000t2sf
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          43192.168.2.104978913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                          x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223534Z-15767c5fc55sdcjq8ksxt4n9mc00000002dg00000000mge5
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          44192.168.2.1049781152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC659OUTGET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2275989
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 08 Sep 2024 14:22:25 GMT
                                                                                                                                                                                                                                          Request-Id: b142de7e7e463418ae2dd75146bd325a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7904)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: b142de7e7e463418ae2dd75146bd325a
                                                                                                                                                                                                                                          Content-Length: 35756
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 52 49 46 46 a4 8b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 c4 8a 00 00 90 71 02 9d 01 2a f4 01 f4 01 3e 9d 42 9b 4a 25 a3 a2 2b ab d3 5c 71 70 13 89 65 6d ac b9 2a 0d a9 8d 3b d6 08 2d 10 7f 20 e1 a4 50 ef 2c be 23 cd 4b de 3b e2 fa 90 fe c7 bc db 9d af 4f 5e 55 5f e7 bf d4 7f d6 f0 9f f3 ef 7a 2d 19 b2 17 db 1e a8 37 00 ed 7f f8 3f 12 3f de bf cc 7a 9e 42 3b d2 54 25 f6 1f cd 73 f4 3f f6 fa 61 fb 9f fb 8f 60 6f cc cf 63 3f f5 f9 3e 7e 07 ff 3f ee 3f c0 a7 f4 ef f5 3f fc 7f d6 7e 58 fd 4b ff e3 e7 ab f6 6f fc 1e 57 dd b8 bd 25 1a 2c 00 64 13 25 28 d5 0f 5b a2 05 e4 c4 af 97 9d 4c db 97 19 19 c8 3d ff 4f 1c bf 86 a9 5b 0c 26 81 54 e4 70 5c 16 ea 8b e0 d7 3b 6e 66 23 a0 63 06 0c 98 b8 e8 45 b6 fc b6 54 63 28 7a 3d
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 q*>BJ%+\qpem*;- P,#K;O^U_z-7??zB;T%s?a`oc?>~???~XKoW%,d%([L=O[&Tp\;nf#cETc(z=
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC1INData Raw: b0
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 4a 1b 25 ce 87 fa 86 d6 e3 91 86 cf f4 60 72 79 ec 74 5d ac ae a4 56 2b fd 68 6a 22 54 3f ea ea 5d 36 bb cd 95 59 12 87 62 b1 ab 30 0d 63 1c 7f fb 48 b8 34 bd cb 41 4f d5 3a 5f 68 0e 5f 62 17 30 ea f7 17 a8 e5 88 d4 c5 66 28 30 61 c8 66 99 3f 2e 8c f4 da b7 5a d6 f0 d8 1e dc 4a 05 0a 18 62 fd 1c 6c 8d 87 7b 06 f9 d0 4d a3 36 4d d1 55 77 48 83 6c 16 19 07 98 83 d9 bb dc 88 67 f5 cf b0 be 35 9d 17 61 71 72 db 13 d6 95 6a c7 33 7f a1 8d 36 db 2b aa 3b 87 99 64 f0 72 25 33 ce 2f 25 c9 91 e6 e4 95 f4 47 67 d2 51 65 f2 b3 f5 ea be e2 21 50 b4 b0 1e 5c b6 13 6e dd 0a 5c d2 ae 5c 8c 25 7d 8c 55 e7 e3 09 69 4a 62 ec 79 32 d0 30 03 03 2d af 87 1f 63 cb 98 1f b2 be 9a c1 cf 3f 3a b6 5b 8f df 9e ee 6d b4 86 c9 c8 34 7a ac fe 8c 07 d9 7c 73 d6 a9 5c cd ed 13 bc 58 3a
                                                                                                                                                                                                                                          Data Ascii: J%`ryt]V+hj"T?]6Yb0cH4AO:_h_b0f(0af?.ZJbl{M6MUwHlg5aqrj36+;dr%3/%GgQe!P\n\\%}UiJby20-c?:[m4z|s\X:
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC2989INData Raw: e7 05 9a ff 1a 90 a6 a1 15 42 c4 3e 7a ea ca c1 33 17 a9 d0 88 81 68 74 c7 a5 0b cb fb 58 b5 27 8b ad e8 b4 22 39 5d e4 5c d3 c3 d2 2a 4b a8 03 b2 86 5e ad 2e 11 b4 42 5e 1b 77 61 75 13 ec 7f 70 af 83 2c 2b 41 87 14 95 b5 b0 05 f4 5e a1 ad 2d 92 f7 74 5e e9 dc 00 0c 00 6c dc 80 f4 e0 3f 4f 61 66 9e 2c 25 af 69 db 5c d2 f7 83 54 65 f6 88 57 36 f8 74 37 8c 43 fe 9b 62 56 1b 87 8a f8 73 dc 4c 68 d3 7d cf 48 8b 74 8f b5 7f 1b f7 20 f5 07 03 b9 12 35 63 3f 96 97 15 d4 c3 29 07 0a 66 7a db 62 88 2b 87 ad 70 1a 16 f8 a7 9b 4a 6e 08 9a 24 15 53 7d 2e 86 09 54 fa 65 da fa 30 f1 87 84 c7 27 65 36 65 12 89 ba 67 11 4a 87 22 b7 61 02 33 20 df b9 fb 8c 68 0a d3 a6 fa 0e 01 2b 91 cc 35 b4 65 7b 03 f0 05 01 c1 0b 6a c4 8b 23 db 27 68 39 09 e0 8d ae 3c 50 8e 03 d9 39 3d
                                                                                                                                                                                                                                          Data Ascii: B>z3htX'"9]\*K^.B^waup,+A^-t^l?Oaf,%i\TeW6t7CbVsLh}Ht 5c?)fzb+pJn$S}.Te0'e6egJ"a3 h+5e{j#'h9<P9=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          45192.168.2.1049783152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC659OUTGET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3143826
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:18:28 GMT
                                                                                                                                                                                                                                          Request-Id: 447c2394e6970785772bcd67f23cd0aa
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7911)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 10528
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC10528INData Raw: 52 49 46 46 18 29 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 38 28 00 00 70 e2 00 9d 01 2a f4 01 f4 01 3e 9d 4c 9f 4c a5 a4 26 ad a2 b6 3a 61 b0 13 89 67 6e ff f6 bc f9 fc 9e d2 70 c5 81 fb bb 5a 0b f9 5e 4e f7 a8 9a c3 22 e4 f7 ec 19 63 c1 23 9b c7 a9 9f ea 5d 12 9e 74 bb f3 74 e6 7d a9 f4 b7 e5 97 ec 7c 45 f3 af f0 3f 75 be 43 ef f7 f1 3e 0a fd 81 74 27 b4 9f ed 7b e9 f9 89 a8 77 e5 df d0 ff d9 7a 4c 42 c7 a6 9f 97 e8 2f ec f7 d8 3f e7 fa a3 fe 57 9c 1f c4 7a 82 7e 62 72 01 7a 2f b0 37 f4 5f f2 5f b1 de d0 3f fa f9 e9 fa f7 d8 4f f6 13 ad a7 a1 ff ee 01 01 8d 03 8b f6 9e 8f 80 82 c6 81 c5 fb 4f 47 c0 41 63 40 e2 fd a7 a3 e0 20 b1 a0 71 7e d3 d1 f0 10 58 d0 38 bf 69 e8 f8 08 2c 68 1c 5f b4 f4 7c 04 16 34 0e 2f da
                                                                                                                                                                                                                                          Data Ascii: RIFF)WEBPVP8XVP8 8(p*>LL&:agnpZ^N"c#]tt}|E?uC>t'{wzLB/?Wz~brz/7__?OOGAc@ q~X8i,h_|4/


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          46192.168.2.1049785152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC679OUTGET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 16898201
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Last-Modified: Sat, 23 Mar 2024 08:38:53 GMT
                                                                                                                                                                                                                                          Request-Id: a96a5548f63d92c7b9a6561919e4a168
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A2)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 22482
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 52 49 46 46 ca 57 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 ea 56 00 00 90 d0 01 9d 01 2a f4 01 f4 01 3e 9d 48 9d 4b a5 a4 26 2f 26 53 6b 91 e0 13 89 63 6e 3c fe 81 27 af 02 73 2f b9 47 e6 89 af bb bd 1a 34 e1 89 9a 64 25 d6 3d 7f e6 b7 f6 4f 81 7b 87 fa af ee fe b7 7f d7 f3 53 e5 7c 8e ba 9b cd 47 fc 6f da af 78 1f c6 ff bc ff d1 ff 19 fb ff f4 19 fa c7 ff 07 fc 3f b8 3f fb fe c7 3f bd fa 20 fe 91 fe af f7 13 de 8f fe 67 ed 2f bf 3f f4 de a7 ff e2 7d 3e 7d 62 7d 18 fa 63 3f 76 3f 77 3d af bf ff ea a6 cc fb cb bb 2b fc df ae ee b8 8c 97 31 00 fb b9 dc bf 02 6f 70 f0 b4 dc af da 7f 61 df 70 be f9 e8 35 3c 2f bb b5 05 e2 2f 3c 67 fc 7e 5d 7f 60 ff 91 ec 25 d2 ff f7 af da 44 d9 05 8b 1b 98 bf e4 f5 90 43 8f 67 4a 8d
                                                                                                                                                                                                                                          Data Ascii: RIFFWWEBPVP8XVP8 V*>HK&/&Skcn<'s/G4d%=O{S|Gox??? g/?}>}b}c?v?w=+1opap5<//<g~]`%DCgJ
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC6099INData Raw: 40 21 1f 2d 38 a8 59 5a 77 8f 3b af f2 f5 b1 c2 e9 ff 7c 1c 10 01 15 e4 1d a7 7f 8f 50 cc c5 fc 58 04 f0 77 d0 ff 20 89 64 ff 53 f7 ff cc 55 10 a1 91 34 64 f3 2c 33 67 77 de e9 56 8e 1d f1 c9 aa ff 27 4d a1 c3 67 eb 97 83 81 6b 19 23 4a 38 39 7f d1 80 a2 ec 65 c5 6d c3 1c 91 f1 ef 33 70 c9 74 1a af 59 8f 48 bf 3a 52 89 ff 00 59 6f c5 ff a3 57 c2 e6 b6 83 e2 f7 a1 7c 76 c9 8f 07 6c 10 d8 8a 29 09 58 41 a1 00 ab e8 c8 d8 28 a3 01 04 eb 4f 5c 1c 54 f1 aa 1c cf 09 fd 81 84 37 f7 a7 0b 02 00 37 1a ba 10 c1 d8 17 65 84 76 cc c5 e8 c2 2b 8f 73 8c 5b c4 9d 3c 3b b7 c7 43 f0 3a a8 3c b6 09 f1 9a ec 7f 16 6b f4 3e 48 75 db 14 4f fa 37 68 6e eb 84 aa 58 6b 14 51 2e 1e 0b f6 a2 9d 6a 06 1f 0f a0 60 5f 2f b0 4f ab 29 5e 16 c6 a9 2f 45 4c f2 a9 35 c1 b6 f2 37 7a a6 f2
                                                                                                                                                                                                                                          Data Ascii: @!-8YZw;|PXw dSU4d,3gwV'Mgk#J89em3ptYH:RYoW|vl)XA(O\T77ev+s[<;C:<k>HuO7hnXkQ.j`_/O)^/EL57z


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          47192.168.2.1049784152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC659OUTGET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 6123518
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Last-Modified: Fri, 26 Jul 2024 01:36:56 GMT
                                                                                                                                                                                                                                          Request-Id: fa6e676a500275de7adbd2c2fc6c6a25
                                                                                                                                                                                                                                          Server: ECAcc (lhc/793B)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 31516
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 52 49 46 46 14 7b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 34 7a 00 00 50 91 02 9d 01 2a f4 01 9b 02 3e 9d 46 9d 4b 25 a3 a9 b6 a5 d2 cc 52 d0 13 89 67 6e 62 5f da 56 fc 9c e4 22 d4 ba 54 f3 17 29 d3 c7 71 27 9e cf 16 ea a9 55 fb e7 9d 7f fe 81 ef 69 b3 b6 09 ed 7f b4 0f 73 ff c8 7f a7 e6 cb fe 97 d4 de 27 be 79 a0 af b1 9e 66 9f af e7 c7 ee 3f f0 3f f3 f9 e8 7b 09 e4 03 f7 df fd 5e c3 3f cf 3f cb 7f e3 fb c0 fa 96 f0 93 fb 67 fc cf 62 0f d8 ff 4e df 66 df bd 7e cd ff b5 5f ff ce 5d a4 59 1a 4b 06 96 71 32 58 7e 58 e1 c2 a5 1e 8e c6 33 24 71 10 bb 95 49 c5 26 43 24 f3 2b 20 f4 07 10 ff 48 b9 8f d9 e1 bc 9d e4 6a 22 31 af 52 b7 ab e2 be cc 7b 64 68 f0 6e 56 3c ee 60 f5 65 33 49 7d 92 4b 24 a8 4b f2 b5 85 73 ce e8
                                                                                                                                                                                                                                          Data Ascii: RIFF{WEBPVP8XVP8 4zP*>FK%Rgnb_V"T)q'Uis'yf??{^??gbNf~_]YKq2X~X3$qI&C$+ Hj"1R{dhnV<`e3I}K$Ks
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC15133INData Raw: 2b ad e6 80 b1 50 17 b7 e3 63 fb fc 2c 28 2c 80 40 5c 98 b5 7e b1 12 10 c1 a9 b9 37 e9 b8 82 87 f5 45 c7 f6 57 89 aa 63 94 e5 55 96 90 ab a9 43 26 f3 71 c1 2b c7 38 83 36 70 8d 82 b8 70 a6 d2 8a ef 0d 69 ce b7 0e 95 5c 5f 4b 8e ff 82 5e 51 d8 45 47 7e c8 8c 54 99 f0 87 e5 93 b7 29 25 a8 2c 43 1b 25 71 c7 76 b4 98 76 68 99 7a 01 7f 99 ca 78 a8 85 83 d5 e9 21 50 68 68 17 95 d6 59 b2 c5 4e a2 da 29 9b f5 6a 86 cb a9 8c fb 7e 1c ec d6 74 ee 6f 0b 22 87 e0 b2 41 c3 27 23 2d e0 54 69 8e a9 d2 7f 32 4c 3e 40 89 4b 6b cd 22 7d db b2 b1 e8 5c b4 52 f6 1a 48 7f 77 37 0e af 8d be b9 2d 0e 5c 66 60 7d 78 28 af 04 e5 16 e8 65 17 b1 5f 06 4a 59 eb 48 2e dc 40 de a5 c0 ee 66 a6 fa 0a 53 9f 01 42 a9 11 9f 8e c0 47 5f d0 fa 17 f2 1f bc a9 0d 55 c1 5d 82 11 99 46 be dc 91
                                                                                                                                                                                                                                          Data Ascii: +Pc,(,@\~7EWcUC&q+86ppi\_K^QEG~T)%,C%qvvhzx!PhhYN)j~to"A'#-Ti2L>@Kk"}\RHw7-\f`}x(e_JYH.@fSBG_U]F


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          48192.168.2.1049782152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:34 UTC611OUTGET /m-assets/assets/css/biz_vendors-0c7709ba7c6e8781bbc4.css HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 401441
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: uZmxq8NfdjwT8vA65bp2zg==
                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:34 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCE11C53D96236+ident"
                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 06:51:36 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7898)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 9858012ce71e9999eb5f596dbf83f9b4
                                                                                                                                                                                                                                          Content-Length: 301916
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 5f 32 54 6c 39 71 4c 72 31 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 5f 32 47 2d 6e 36 6f 78 5f 2c 2e 75 39 43 46 72 74 59 73 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 5f 32 47 2d 6e 36 6f 78 5f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 2d 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 2d 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 62 6f 78 2d 73 69 7a
                                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";._2Tl9qLr1{color:inherit}._2G-n6ox_,.u9CFrtYs{pointer-events:none}._2G-n6ox_{position:absolute;top:0;left:0;right:-100%;bottom:-100%;-webkit-transform-origin:0 0;transform-origin:0 0;-webkit-transform:scale(.5);transform:scale(.5);box-siz
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 61 64 64 69 6e 67 3a 30 20 2e 31 36 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 31 37 72 65 6d 7d 2e 5f 33 4c 2d 63 6b 73 51 30 20 2e 5f 33 43 79 46 43 46 54 6a 7b 6d 61 78 2d 68 65 69 67 68 74 3a 2e 33 34 72 65 6d 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 5f 33 4c 2d 63 6b 73 51 30 2e 5a 75 34 75 46 59 48 2d 7b 70 61 64 64 69 6e 67 3a 30 20 2e 31 72 65 6d 7d 2e 4e 4c 6b 30 59 4e 71 55 7b 68 65 69 67 68 74 3a 2e 33 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 33 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 70 61 64 64 69 6e 67 3a 30 20 2e 31 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 31 35 72 65 6d 7d 2e 4e 4c 6b 30 59 4e 71 55 20 2e
                                                                                                                                                                                                                                          Data Ascii: adding:0 .16rem;line-height:.17rem}._3L-cksQ0 ._3CyFCFTj{max-height:.34rem;white-space:normal}._3L-cksQ0.Zu4uFYH-{padding:0 .1rem}.NLk0YNqU{height:.35rem;border-radius:999rem;font-size:.13rem;font-weight:500;padding:0 .14rem;line-height:.15rem}.NLk0YNqU .
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC2INData Raw: 2c 2e
                                                                                                                                                                                                                                          Data Ascii: ,.
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 31 35 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 7d 2e 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 73 73 61 67 65 20 2e 6d 65 73 73 61 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 69 63 6f 6e 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 31 25 29 7d 2e 6d
                                                                                                                                                                                                                                          Data Ascii: 15);padding:15px 24px;border-radius:4px;line-height:22px;margin:0 auto;display:inline-block;text-align:center;max-width:400px}.message-container .message .message-content .icon{width:20px;height:20px;background:radial-gradient(#fff 50%,transparent 51%)}.m
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 5f 31 36 54 64 76 71 51 4d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 75 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 5f 33 58 71 74 61 51 64 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 5f 31 54 43 78 6d 65 46 71 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68
                                                                                                                                                                                                                                          Data Ascii: ight:28px;margin-bottom:10px}._16TdvqQM{position:relative;overflow:hidden;width:100%;height:100%}ul{-webkit-transform:translateZ(0);transform:translateZ(0)}._3XqtaQdr{display:flex;flex-wrap:nowrap}._1TCxmeFq{position:absolute;opacity:0;visibility:hidden;h
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 6e 6f 6e 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 2e 6d 61 69 6e 5f 73 63 61 6c 65 5f 74 6f 5f 37 36 38 5f 6c 61 79 6f 75 74 20 2e 5f 31 64 73 5f 76 57 70 6a 2c 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 6e 6f 6e 65 5f 73 69 64 65 62 61 72 5f 6c 61 79 6f 75 74 2e 6d 61 69 6e 5f 73 63 61 6c 65 5f 74 6f 5f 37 36 38 5f 6c 61 79 6f 75 74 20 2e 49 47 46 34 4c 58 57 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 73 63 61 6c 65 5f 6c 61 79 6f 75 74 2e 6e
                                                                                                                                                                                                                                          Data Ascii: {margin-right:5px}.scale_layout.none_sidebar_layout.main_scale_to_768_layout ._1ds_vWpj,.scale_layout.none_sidebar_layout.main_scale_to_768_layout .IGF4LXWi{padding-left:3px;padding-right:3px;margin-left:2px;margin-right:2px;font-size:12px}.scale_layout.n
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 5f 31 56 61 4d 51 64 32 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 5f 31 56 61 4d 51 64 32 65 2c 2e 5f 33 4f 66 59 32 73 6c 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 5f 33 4f 66
                                                                                                                                                                                                                                          Data Ascii: zing:border-box;display:flex;flex-direction:column}._1VaMQd2e{position:fixed;top:0;left:0;z-index:999999999;width:100%;height:100%;-webkit-user-select:none;user-select:none}._1VaMQd2e,._3OfY2sli{display:flex;align-items:center;justify-content:center}._3Of
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC4INData Raw: 6e 64 3a 72
                                                                                                                                                                                                                                          Data Ascii: nd:r
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 31 25 29 7d 2e 5f 31 4c 39 37 32 65 6e 6b 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 5f 33 5a 65 54 6f 63 49 4c 7b 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 34 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                          Data Ascii: adial-gradient(#fff 50%,transparent 51%)}._1L972enk{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._3ZeTocIL{height:44px;min-width:44px;flex-shrink:0;display:flex;justify-content:center;align-items:center;padding:0 10px;cursor:pointer;-webkit-
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC16383INData Raw: 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 5f 31 70 6f 6b 4e 78 6d 4a 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 31 54 4d 58 7a 4e 36 56 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 7a 6f 6f 6d 2d 6f 75 74 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 5f 33 47 50 68 4d 37 6d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 5f 33 47 50 68
                                                                                                                                                                                                                                          Data Ascii: ition:opacity .2s linear;overflow:hidden}._1pokNxmJ{position:relative}._1TMXzN6V{width:100%;height:100%;cursor:zoom-out;object-fit:cover}._3GPhM7m1{position:relative;display:flex;justify-content:flex-start;align-items:center;flex:1;margin-left:20px}._3GPh


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          49192.168.2.104980113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                          x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223535Z-15767c5fc55gq5fmm10nm5qqr80000000d5g00000000qmkd
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          50192.168.2.104980313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                          x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223535Z-15767c5fc55xsgnlxyxy40f4m00000000cz000000000rcrk
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          51192.168.2.104980413.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                          x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223535Z-15767c5fc55w69c2zvnrz0gmgw0000000dag00000000hqsb
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          52192.168.2.104980213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                          x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223535Z-15767c5fc55rg5b7sh1vuv8t7n0000000dg000000000aq65
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          53192.168.2.104980513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:35 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                          x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223535Z-15767c5fc55472x4k7dmphmadg0000000ct000000000mfh7
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          54192.168.2.1049806152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 7084498
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 14 Jul 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Request-Id: ae784fc96c7ae590758d2128d92a44cc
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AE)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 55644
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: 52 49 46 46 54 d9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 74 d8 00 00 50 77 02 9d 01 2a f4 01 f4 01 3e 99 3c 96 48 25 a3 22 29 b1 3a 8b c1 30 13 09 65 6d 6a 99 04 04 a3 d4 84 68 91 4c b9 d6 60 7d bd e8 90 d3 c5 74 8b cf 96 37 d9 f1 83 33 da 7a 7c dc 51 ce a5 a7 bf 2b 47 cb 8f 07 7f 39 fb 27 f8 ff b3 de f0 bf a7 64 bf dd ff c1 f3 23 ed c3 a6 3d b4 7f 7d df 9f eb df d3 7a 04 7e 7d fd 93 cf 03 ee ff 6a ff e9 f8 4b 6e 5f eb bf 6a 7d 82 fd dd fb ff ed 07 ab 87 df ff f0 ff 63 ea 97 ed ff eb ff 65 fe 00 bf a4 ff 7e f4 cb fe 57 ed a7 95 af e3 3f de 7e de 7c 00 ff 49 ff 1d fb 65 ee ef fe 4f ff 9f f7 bf f0 fd 34 7e b9 fe cb ff b7 fb 4f 80 af e9 1f e3 bf 68 7d b3 ff fa ff c3 f8 1b fb 93 ff eb fe 4f c3 0f ed 4f ff af f6 06
                                                                                                                                                                                                                                          Data Ascii: RIFFTWEBPVP8XVP8 tPw*><H%"):0emjhL`}t73z|Q+G9'd#=}z~}jKn_j}ce~W?~|IeO4~Oh}OO
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: c5 7a f0 0f b0 49 63 fb fc f1 7c 95 d6 c7 76 1d 7d 92 7e bb 93 ba e9 00 75 74 94 81 87 d3 1c da ef 0e 54 3c bb 49 b0 b8 f8 97 8a 90 e1 b8 4d d4 3a fc 07 5d 27 ca b3 67 d9 34 8f b2 b7 cb bb 24 e7 58 87 0e 56 11 82 ad 23 9e db 6f 1f 3f 64 47 d7 05 de 62 21 9d f7 de 8b 4c 17 5b c9 b0 7f 4c ce da aa 1b e6 9b 41 9a db 3e 66 20 8c 7a 3e e2 81 4e 3a e4 50 01 c4 24 b2 12 6a b5 f7 92 80 55 72 11 63 11 74 f2 fb bf 29 ad 47 b9 ce 93 da 8e 97 96 5e 46 1e b6 35 e0 f1 ae 26 59 fc de f6 c6 e2 de 2f 4a b9 3c 8b fc 3e bc e1 e5 5c 62 52 c6 2a 8b 2b 1f 50 52 1b 83 6c e2 eb 03 50 10 eb 75 39 a2 60 67 07 fe 53 bc d0 59 18 5e 76 4a f1 50 c6 0e 6e fa b5 21 47 3d 0b 08 cd 44 4e 67 09 17 f0 62 25 2f 22 3a b3 5c a4 fa 53 72 22 74 b3 06 3e b7 7d 5f 10 00 d7 0b be c5 7a 11 23 70 eb
                                                                                                                                                                                                                                          Data Ascii: zIc|v}~utT<IM:]'g4$XV#o?dGb!L[LA>f z>N:P$jUrct)G^F5&Y/J<>\bR*+PRlPu9`gSY^vJPn!G=DNgb%/":\Sr"t>}_z#p
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: eb 2c f6 85 a8 e1 76 4d 3a 17 37 23 b6 73 d0 cf 2a dd 78 15 26 c9 e6 9b fa 55 58 4f d9 03 27 2a f4 06 f5 d1 9e 64 c0 9f 15 6d bb 89 c2 40 7d 28 32 84 71 e5 f6 1e ea d0 5b c5 64 ac 93 2d 03 91 da b5 3a 0a ef 0b a3 aa 5e af ac 0f 3a b0 28 f3 18 41 db 98 04 96 cc 97 fe e1 88 c7 df e5 5c cd a6 51 0c 85 8a e4 fb b6 10 cd 1a 4e 5e ad f9 7b 05 64 b0 60 c6 20 83 f5 c6 9a b6 df 48 b0 3e 4f be 14 82 79 94 02 d2 60 e8 2c 4b b1 70 99 44 2c e0 66 f8 ee fb dc 3a 62 c8 80 1e fc bb f6 89 ce e8 08 d6 ea 6f 6d 9b 29 e9 80 e0 fe 27 73 06 69 6d b4 be e1 1f 94 cb 9b c2 4a 8f cf ce 5b 95 6b 8f b4 03 8f d6 bf 98 7e af eb 72 96 5b df 6d 43 03 4d 83 0a eb 42 2b bc f1 7e 2f a3 42 1e 03 38 76 cc 58 2c 3a c1 79 8a ea aa 78 db f7 ce 74 9c 6a 0b ed 5f 28 0d 69 7d e7 e6 02 03 92 a0 30
                                                                                                                                                                                                                                          Data Ascii: ,vM:7#s*x&UXO'*dm@}(2q[d-:^:(A\QN^{d` H>Oy`,KpD,f:bom)'simJ[k~r[mCMB+~/B8vX,:yxtj_(i}0
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC6495INData Raw: b9 e0 0f f7 bf 96 41 f6 cc f6 80 9a f7 31 19 26 f4 59 2d 68 39 f9 4e 4b 29 cf a2 04 09 af 7c f1 13 92 ad e9 01 94 c5 db 4b 2e 1a fb 64 4e 17 7e 1e fe 70 c4 33 bf bc 59 2e d1 7d f3 2a f5 c9 b0 f3 b6 f1 d1 15 9a ad 06 ca e9 b1 12 a6 22 32 1d 36 ef 86 d8 cc 1a b3 7c 87 07 5b 63 75 37 84 f1 be 4d 67 c8 66 fa d3 4d 64 23 ea 80 e0 79 9f d6 d0 18 b8 9f 44 ea 34 36 8c 27 7a f8 ec 88 cf ae 56 2b f5 c2 9b dc c9 e3 f3 c3 39 a5 09 39 e5 33 4b c1 1e 0e 08 d8 7d 81 52 56 ef 38 a0 45 e2 21 a4 b9 e0 4b e2 87 28 ea d4 21 24 22 f9 e4 bc 23 46 86 a6 32 96 01 ad 30 39 75 fc fe aa 76 75 a1 e8 11 c7 4e cb ec b4 3c 1a bf 65 00 33 b2 61 a0 9b cb 3e 4e 6b 7e 15 cc e9 2b aa d1 b5 95 04 de e1 f4 5d 40 9e 45 40 95 d4 48 d2 46 f1 8b 3b 74 72 fa 45 ee fb 5f d9 58 90 1c 19 c3 e2 06 c6
                                                                                                                                                                                                                                          Data Ascii: A1&Y-h9NK)|K.dN~p3Y.}*"26|[cu7MgfMd#yD46'zV+993K}RV8E!K(!$"#F209uvuN<e3a>Nk~+]@E@HF;trE_X


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          55192.168.2.1049807152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 9807163
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 13 Jun 2024 10:22:53 GMT
                                                                                                                                                                                                                                          Request-Id: b3f381e02e37410540d8d23f426989b2
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7889)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 36684
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: 52 49 46 46 44 8f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 64 8e 00 00 f0 35 02 9d 01 2a f4 01 f4 01 3e 9d 44 9c 4a a5 a3 a2 ab a8 14 ec c9 70 13 89 65 33 7f 9c 4b 1c da 9d c2 22 8f d3 ab ff de 6c fc fa a7 d9 d2 e7 06 dd 8c fd 37 79 85 f4 27 f3 63 e6 b5 e6 b5 bf 51 e8 b5 d3 49 fe 13 1f 5b d7 7e 66 7e 67 fd 07 fd 2f cb 7f 44 7d 31 fd e3 69 dc 25 da e7 dd 3c f0 ff a3 e0 ff d1 bd 42 ff 2a fe b9 e8 3f 11 3e c9 fe 47 a0 77 b9 df 80 fd 9f f5 a7 fc 4f 3d 7f 7c ff 79 ec 05 e6 5f fe 7f 0d 8f 63 f6 02 fe a1 fe d3 d5 eb fd 9f 25 5f b3 7f c6 f6 0c fd 90 f4 ed ff ff ee b7 f7 8f ff ff fe bf 87 4f db 8f ff ff f8 ce 97 d4 e3 b0 a6 b4 e7 95 fb 9f 86 64 d2 3d 21 73 a6 1a 79 38 f9 a5 2e 9d 66 79 ee 65 4b bc e8 07 b1 e9 6e d7 3c c5
                                                                                                                                                                                                                                          Data Ascii: RIFFDWEBPVP8XVP8 d5*>DJpe3K"l7y'cQI[~f~g/D}1i%<B*?>GwO=|y_c%_Od=!sy8.fyeKn<
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: 94 2f de 42 b2 4b f1 be df 48 f9 17 5b 46 b7 80 a8 df 35 e0 73 85 5e 64 2d 16 80 67 24 d1 1e 22 77 a0 10 a4 53 5d 71 2d 27 f9 11 35 e9 85 54 ed 09 d9 89 ce ec 6a a3 2e 07 27 bb 23 32 26 65 4d 5a d5 46 93 d5 65 05 1c ba f8 93 0e 0c dc 60 d9 74 d9 7b b1 06 e6 42 32 dd 10 17 db c0 60 46 a1 4e f7 76 4f 4a ad 44 19 42 93 a0 22 f7 4f 07 62 49 8b 6f 0d 66 74 25 1f 6d fc 96 b0 8a e7 09 2c 62 f4 63 d6 4a 9e 95 96 51 52 68 f6 75 7b 31 4c cb 09 6b 72 f4 25 6b 51 9e f7 3c a6 bb 9a 30 b2 36 e0 0c fd 69 64 45 05 d5 dc 2b 18 a7 99 1f fc c9 f1 a8 66 5f f2 6b b2 e1 a9 b5 69 a0 bc 30 d5 86 9f fa 19 dc 18 b9 05 27 14 0f c6 61 da 69 0e 1d 03 95 6e 21 ba 8e 3a c6 e5 7e 9f 75 30 93 51 14 a6 4d 57 78 18 6a 8e b1 13 f5 b1 6e f9 82 4d aa f7 39 1b 6a ae eb 6d aa 1e 6a d7 88 04 a6
                                                                                                                                                                                                                                          Data Ascii: /BKH[F5s^d-g$"wS]q-'5Tj.'#2&eMZFe`t{B2`FNvOJDB"ObIoft%m,bcJQRhu{1Lkr%kQ<06idE+f_ki0'ain!:~u0QMWxjnM9jmj
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC3918INData Raw: 87 23 81 12 88 85 60 0f 9c c5 d4 a5 8e e1 c0 29 0a c8 7f ff b9 a3 ad a6 6f d9 9d c3 74 86 ac 9a 53 28 bb bd c8 36 ae 76 4c 8e f4 12 1b 47 13 77 a6 9c 35 d8 74 8b b2 80 e1 2a 2f 8f 03 92 48 5c e8 f5 20 b0 96 7d 05 fc ca 01 3e ff 00 d3 be 07 75 19 16 a8 da d7 01 c2 b5 f2 a1 3d e9 ef 4f 68 eb 7b a0 b5 24 47 74 f1 58 fb 86 14 6e 54 fe 03 af 56 91 3b 4d b4 b7 db 01 61 2b 81 33 ed 18 0e 8d d1 60 25 32 10 50 ed 2c a5 91 c0 aa be 6e ef 02 a1 a8 1c 2d 69 8c 1c 61 da f2 34 c8 e7 d3 e8 a3 64 53 c9 40 4f d0 e0 d0 be 92 b3 e2 01 36 cd 5c 7f 5c 23 b8 ba eb b7 b4 0d ba 52 9d ff 5f 58 99 2a 60 20 34 e1 8c ac e8 50 60 a0 3f 27 37 2f e0 85 7b ef ef 63 ba 60 7e 4f 35 2a 1a 16 43 47 51 b2 77 6a d4 8e a3 70 1a 35 62 01 e2 a1 04 ba 7d cd 0d 28 87 b0 fe c1 15 bb 87 7c 43 1d 69
                                                                                                                                                                                                                                          Data Ascii: #`)otS(6vLGw5t*/H\ }>u=Oh{$GtXnTV;Ma+3`%2P,n-ia4dS@O6\\#R_X*` 4P`?'7/{c`~O5*CGQwjp5b}(|Ci


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          56192.168.2.1049812152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 5250422
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 04:08:34 GMT
                                                                                                                                                                                                                                          Request-Id: 18722a36bb8c09e3ff6be79996c0ee9a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7932)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 49680
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC15821INData Raw: 52 49 46 46 08 c2 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 28 c1 00 00 30 af 02 9d 01 2a f4 01 9b 02 3e 9d 44 9a 4a 25 a3 a2 29 2a 59 7a b9 20 13 89 67 69 c8 c6 89 7b d8 3d e2 c8 62 52 d9 9f e8 5b 69 4e 8c 3a 05 b4 8e 85 4b b4 78 9a 26 13 b1 ba ef f4 00 fd 5e e5 2b 68 2e 7c 7e 4e 42 99 28 f1 be 7f 83 8c f3 a7 b6 7d 17 3a 5b ce f7 a8 1f f2 7e 8e de 99 fd 5b f9 8e f3 35 f4 e9 d1 23 eb a3 fd 17 a6 d2 f5 6f dd 3e 70 fe 6b fe 27 7d 3f a2 fd d7 ee 6b d1 6b fe ef 18 de f1 fe 3f ed 77 a9 bf 73 1f b7 fe 73 db 3f 6a ff b6 7f 8f e8 11 8b 7d b9 5c 77 fd 4f fd bf ee bd 86 bd fb fb ef fc df ef fe 9b 5f 81 ff bb fd bf ab 3f af 7f a6 ff bd f7 79 f6 03 fc e3 fb 2f fc 8f f1 3e cb 7f dc ff df e4 2f f7 ef fa bf b6 ff 00 7f d2 3f c1
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 (0*>DJ%)*Yz gi{=bR[iN:Kx&^+h.|~NB(}:[~[5#o>pk'}?kk?wss?j}\wO_?y/>/?
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: 2f f6 2c d9 0d 0f 4c 8c 54 19 8a 94 c8 ca 03 e4 4d bd ea 92 a4 6f 05 be 6f 13 06 da 1c 87 5b dc 02 b2 97 2e 4b f0 ed e3 ac 7c e6 07 f8 c2 ef 1c 8d 75 2c 55 74 1f 61 c4 6f 99 c6 b0 92 36 aa 36 60 6c 48 2d 6f fc 1a de 4e 96 c0 b3 f3 9a f0 8d 74 e2 3b 9c 3a 7d ea ef 7e 61 b4 4e 2d f0 e3 cc 8c 33 db 68 07 5f e7 38 72 8f 67 ef ae 3b 7d c3 58 5e ac df 49 54 ff b7 07 60 19 d1 9e 7b b0 78 06 55 b1 90 63 c8 99 f6 ed 80 eb b9 37 8a af 4d cc 2f 46 54 cb 14 2c 15 7a 9a e7 e9 c0 06 f6 8d c8 a5 72 dd a9 91 3f b3 a8 df b9 8e 6c 3e 45 f1 20 d2 79 be 94 ed d0 8a e1 02 9c 3d fa d4 7d 7b 2e 0c 95 83 ed 4c f1 8f 8b ea 0d 78 3d 51 7d 3b 0e 02 30 56 cc 65 e5 02 d8 56 be 50 41 e9 56 91 91 a4 35 81 4c 26 97 f9 d8 08 ed e8 ca 11 6f 8c c2 d8 42 1c b3 74 45 a1 af 06 3e c2 ec e5 4c
                                                                                                                                                                                                                                          Data Ascii: /,LTMoo[.K|u,Utao66`lH-oNt;:}~aN-3h_8rg;}X^IT`{xUc7M/FT,zr?l>E y=}{.Lx=Q};0VeVPAV5L&oBtE>L
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC16383INData Raw: bf 44 91 90 66 1e 75 34 23 11 f4 36 f9 d0 97 40 a2 36 99 d6 95 c0 49 c2 02 11 fa 8f 6f 06 d0 a4 72 46 3b 22 19 76 8b ad 1a bd 14 c8 d7 01 a7 ea 03 ad 40 7a 8c 78 af af 36 41 7d 18 fa 7d 39 8f 02 b4 75 db ef e7 1b ab c5 39 c2 f8 9a 4e da 90 21 aa 0d 94 14 94 67 ac 99 e4 f6 b2 92 2c 0a de 5e 65 57 78 3a 52 e3 5a 8f c4 a7 7d 2f 62 e5 c5 0d e7 c5 34 b4 af 93 ef 44 b1 e7 e3 6e 18 61 a6 aa 68 c3 98 89 67 54 e1 75 b0 0d 7d fa 92 3f 2b 84 1f 63 81 93 b6 0c 30 31 2a ae ba 6f 58 23 e4 95 75 be e9 c4 76 de 03 d0 fc d8 31 ca c0 38 2c 3d f2 e6 1f d1 06 36 01 07 6f 1a 38 85 f6 d4 cc 4b c6 c9 18 7f 5f 8c e3 35 16 6f cc 01 27 c1 ae e1 80 77 27 45 5d 2c 42 cc 7c a6 91 f4 88 2b 0e c7 a5 53 19 1c 04 03 4d 5c 5e b5 08 6d 89 27 6b 20 63 05 6e b7 cd af cd 04 4a 83 53 db e2 a9
                                                                                                                                                                                                                                          Data Ascii: Dfu4#6@6IorF;"v@zx6A}}9u9N!g,^eWx:RZ}/b4DnahgTu}?+c01*oX#uv18,=6o8K_5o'w'E],B|+SM\^m'k cnJS
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC1093INData Raw: c6 5d 0b 89 5a 36 25 33 f0 1e ed d7 13 f8 00 03 ec 22 5e 40 83 d8 38 09 fc 93 8b cd dd bc 24 97 4e 76 fc 70 91 9d c2 b3 a3 94 71 81 34 e6 c0 5d ca ed f7 29 0a 62 ac 06 d7 ad 21 df a8 fd 25 7d ca cd fe a5 cf 6f 98 9e 51 f9 fd 9b 83 ed 89 e7 8f c8 4b b8 54 f5 03 72 e3 af 1b 24 94 b8 05 cd 6a 25 7f a2 1a 7a 1c b2 ce a8 c7 d6 a5 bc cb 6c c8 1d cd dd 6a c1 2b ec 80 38 17 f5 ed 36 f0 25 fd 39 ae 66 48 53 59 0f 3b 77 59 4b 72 f2 a0 61 f9 1d cb 17 a7 91 82 b9 56 ef 46 3a 4c 75 6f ff 59 2f 5c e4 36 e0 a7 fe c3 06 69 b1 ed f3 81 37 5c b1 a1 59 5a c2 fd 3f a8 98 8a da e5 dd 43 7e 07 6f 6d f6 47 3b 10 21 ef a8 02 d1 3e ca e2 da 01 0c 4e 94 d6 04 2b 83 ef 12 5f 90 5a 58 ea d3 e1 e6 14 af e2 b9 72 e0 37 bc ab 30 7d c1 17 c4 c3 8c 5e f3 42 95 a9 a0 83 6a a8 8a ee 64 cf
                                                                                                                                                                                                                                          Data Ascii: ]Z6%3"^@8$Nvpq4])b!%}oQKTr$j%zlj+86%9fHSY;wYKraVF:LuoY/\6i7\YZ?C~omG;!>N+_ZXr70}^Bjd


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          57192.168.2.1049813152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 7023626
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 15 Jul 2024 15:35:10 GMT
                                                                                                                                                                                                                                          Request-Id: 7f385e67c295ace2796c8f15c89d3168
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A1)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 10464
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC10464INData Raw: 52 49 46 46 d8 28 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 f8 27 00 00 30 39 01 9d 01 2a f4 01 9b 02 3e 9d 46 a0 4d a5 a3 38 32 21 30 59 93 00 13 89 69 6e d9 03 55 1b 0f b6 17 1c d3 a9 8b c8 13 f6 34 2e db 5f a6 f8 97 c4 8d d8 ce 64 83 e6 bd 2a f7 7e af 40 fd cd e8 9b d6 0c b4 bc df ba 39 cc 59 97 d0 1f f4 87 ac 5f 83 d7 da 89 3c 93 4a 1c 1b 4c bf ee 17 54 43 59 53 13 b8 63 21 5e 6b 92 18 d7 fe ca f6 4e 03 1b ad 63 75 a7 8d 7e d7 a7 10 b6 0d b3 b9 cd 64 1c 58 d5 97 4b f5 ae 7d f9 37 90 9d 44 55 9e e8 9e 60 20 9a 19 18 cd 6d f4 ea a1 92 2e 70 2d f1 ac 8e 44 db 4e 5d 86 a4 c0 51 fd 59 61 84 97 0b 2a 10 82 b1 e7 2d db 09 b3 aa 79 80 c8 bb 7f 77 a7 f9 08 a9 ca 0e 25 c8 5c 51 95 4e bc a9 8a 4e 0e e5 f2 fe c1 5b fd 34
                                                                                                                                                                                                                                          Data Ascii: RIFF(WEBPVP8XVP8 '09*>FM82!0YinU4._d*~@9Y_<JLTCYSc!^kNcu~dXK}7DU` m.p-DN]QYa*-yw%\QNN[4


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          58192.168.2.1049814152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 6238058
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jul 2024 17:47:58 GMT
                                                                                                                                                                                                                                          Request-Id: ff0159d5324f95c05eaee0403a267ad2
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7910)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 18470
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC16383INData Raw: 52 49 46 46 1e 48 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 3e 47 00 00 30 43 01 9d 01 2a f4 01 f4 01 3e 9d 48 9e 4c 25 a4 23 2a a5 13 ba b1 50 13 89 69 6e d1 ac ed b9 dd ff b9 ce 68 29 dc fe fe 43 cf 02 c7 af 34 bb d9 d5 fd b3 8c bc 90 ba c1 51 14 e1 3d a7 f4 7b f3 5f e9 3f e3 f8 87 f9 c7 dd ff c4 fc dd f8 d6 c1 bf c7 78 27 f7 4f fa 3e c2 7b 49 fd af c4 2f d9 ff ee 3d 71 20 d6 e0 bf 7b 3e ff e7 ef f7 5f fb 3d 1d fe 2f fd 7f b0 0f 98 9f f5 bc 44 3f 07 ff 73 d8 37 fa 2f f9 8f da 7f 79 3f f6 bc 99 fe d9 fe fb d8 5b f6 47 d3 c7 ff ff bb 1f de 3f ff fe f1 bf b8 ff ff ca 77 cc 89 80 38 11 f9 96 74 e4 8e 3c 19 26 5c 08 fc cb 3a 72 47 1e 0c 93 2e 04 7e 65 9d 39 23 8f 06 49 97 02 3f 32 ce 9c 91 c7 83 24 cb 81 1f 99 67 4e
                                                                                                                                                                                                                                          Data Ascii: RIFFHWEBPVP8XVP8 >G0C*>HL%#*Pinh)C4Q={_?x'O>{I/=q {>_=/D?s7/y?[G?w8t<&\:rG.~e9#I?2$gN
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC2087INData Raw: d3 19 bb fb 31 45 cd 57 93 6a 5a cf b6 52 6b c5 61 36 69 df de 86 c9 a9 23 e7 e7 56 75 2e 7e 88 af 28 a2 8c 47 07 a8 2b 0f 82 1b 7a 39 e8 dc 90 00 a6 dc 84 e9 1c 0f 59 9e e8 7d 1b 5c c8 86 35 f1 ec 05 6d b3 97 c1 b4 4a 6b 16 85 6f 62 59 59 00 04 4d 7d a5 ef 1f 21 67 5b c6 28 4c 8a a7 c5 ac 5e 91 56 1c b9 8e 15 1c 18 7f 57 fa 38 aa f4 85 8c d2 ff 67 1c e5 5e f8 d8 bb 09 6d e2 7e f6 b7 b1 c5 f4 ff ca 52 e0 c6 ca 62 17 89 f2 78 fa 3e 0b 4d df 63 2f 97 48 dc 3b 60 a9 53 a1 ca 04 5d ba 7f cb 55 ff 18 4f 06 4e 75 36 bd 12 07 89 2e c9 8c 6c db e8 9e 8c d6 99 de 34 50 a4 ca 53 59 e9 0c a2 a5 f0 c8 74 92 fa 00 cd c8 5b d1 f4 a7 a5 af a2 49 e3 fc 37 45 07 b0 a7 7b c4 9f 44 dd f1 0d d0 03 f8 88 41 36 f7 84 ed 60 1f 91 69 09 e9 60 e4 2d e6 c5 e0 c1 e8 8d 3d 48 7e 64
                                                                                                                                                                                                                                          Data Ascii: 1EWjZRka6i#Vu.~(G+z9Y}\5mJkobYYM}!g[(L^VW8g^m~Rbx>Mc/H;`S]UONu6.l4PSYt[I7E{DA6`i`-=H~d


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          59192.168.2.1049815152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC659OUTGET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 16813196
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 24 Mar 2024 08:15:40 GMT
                                                                                                                                                                                                                                          Request-Id: c0f2b4f1477576614e72120785f556c4
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7931)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 23396
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC16383INData Raw: 52 49 46 46 5c 5b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 7c 5a 00 00 d0 38 01 9d 01 2a f4 01 f4 01 3e 9d 48 9d 4a a5 a4 22 a1 a8 77 2a 88 b0 13 89 69 6e fa a5 98 fb 5f 7f a5 90 c5 7a 63 32 a8 4d 4d 9c b5 08 7f 59 8d d8 2f 3b a1 0c 8b 96 9c bf d3 bf 9d ef 4f f5 9f ce 7d d3 fb 89 5b 3f e8 bc 09 fe cf fa 5f 46 5d 8c ff 25 e2 05 8c 9f fc bb 2e 80 1f 78 af ea 79 9d fc 4f a8 0f 97 df fb bc 21 3f 41 ff 57 f6 f3 e0 13 f9 e7 f7 bf da af 79 4e f5 5f bf 7f e1 f6 13 e9 6b fb df ff ff dd af f7 0c cc 51 de 38 67 0a 42 c9 ba 8d c3 38 52 16 4d d4 6e 19 c2 90 b2 6e a3 70 ce 0e 00 a8 24 db b0 bf 57 06 70 a4 2c 9b a8 dc 33 85 21 64 dd 3f e5 9e de ae a4 d1 b6 7f e9 27 fb 70 b1 33 f6 c1 b9 6a 2a 07 f8 4d 5f 9f 70 7b 7e 3c 26 5d ee
                                                                                                                                                                                                                                          Data Ascii: RIFF\[WEBPVP8XVP8 |Z8*>HJ"w*in_zc2MMY/;O}[?_F]%.xyO!?AWyN_kQ8gB8RMnnp$Wp,3!d?'p3j*M_p{~<&]
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC7013INData Raw: ec c9 6b f2 2f a2 7a 7e bc 19 51 b1 8b 09 5d eb f9 03 9b e0 72 ad f9 88 68 13 0d a6 ca e1 e6 6f 5b ef 99 34 03 91 e9 32 ad 72 63 5c 85 ef 35 61 22 89 11 30 4f 0a 25 e1 b3 c6 3a 42 6d 8a f9 3e de 3c 58 32 99 74 37 88 0c 49 a9 ad 91 c5 7e 63 75 0a 7e 20 02 87 43 59 cf 44 43 91 77 65 1e f0 bd 0a c8 6e b7 07 a1 2a ed ee d7 94 d1 09 a3 9b 30 e2 94 5e 1d f3 ed 8b d3 8c 3d 8d 8d 88 ed fe f1 58 04 ec cf bd de 71 46 c4 f2 41 c9 fe 38 f8 98 b0 6f c8 66 00 ae 8a 38 1d b4 29 08 97 64 a5 a8 74 5e e6 ce df e0 7d 6a d3 9d f2 f8 b2 6d 87 12 99 b6 e7 18 4f 80 5f 3f e6 7b 3b eb d1 bb 45 39 64 30 eb 30 64 76 ed 6d 63 f9 53 bf 5d 32 81 a6 cb e5 39 13 2b f0 83 2e fe ef 5f 57 0b ff 4b 93 4c ce b3 b1 9d e4 a4 03 b3 ee 1f d1 68 c3 cc 3a 5d d9 e2 e1 94 b3 b9 d8 ea 07 1a d6 10 8a
                                                                                                                                                                                                                                          Data Ascii: k/z~Q]rho[42rc\5a"0O%:Bm><X2t7I~cu~ CYDCwen*0^=XqFA8of8)dt^}jmO_?{;E9d00dvmcS]29+._WKLh:]


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          60192.168.2.104981813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                          x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223536Z-15767c5fc55qkvj6n60pxm9mbw000000026000000000wfpn
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          61192.168.2.104981713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                          x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223536Z-15767c5fc55fdfx81a30vtr1fw0000000dgg000000009fu3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          62192.168.2.104982013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                          x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223536Z-15767c5fc554w2fgapsyvy8ua00000000cm000000000r0c6
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          63192.168.2.104981913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                          x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223536Z-15767c5fc55dtdv4d4saq7t47n0000000cy000000000ccau
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          64192.168.2.104982113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                          x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223537Z-15767c5fc55lghvzbxktxfqntw0000000cyg000000001us2
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          65192.168.2.1049816184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=151776
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          66192.168.2.104982552.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3434
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC3434OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 34 34 38 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 38 34 38 33 35 2c 22 63 72 63 33 32 22 3a 34 30 36 34 31 38 38 36 31 35 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081334487,"rand_num":384835,"crc32":4064188615,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          67192.168.2.104983452.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:36 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          68192.168.2.1049832152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC427OUTGET /product/fancy/76d2344d-895a-4487-98cc-5c8cb14d26b2.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3751185
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:35:52 GMT
                                                                                                                                                                                                                                          Request-Id: 8e813e374d798830d094fd6584a00c18
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7905)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4110
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC4110INData Raw: 52 49 46 46 06 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 26 0f 00 00 70 69 00 9d 01 2a fa 00 fa 00 3f 71 a6 c6 5c 34 ac 3f b2 2c 16 8c bb f0 2e 09 4d 96 19 15 c0 1b 23 85 40 44 4a e5 80 6b d4 0b 93 fb 9b 4c 03 4c 68 15 1c 5b ee 6f b7 5f ff f7 69 e5 91 f8 4f ee 59 da ff c7 b7 ad 56 78 ae a7 a4 ff ef bf d4 fe 5f 43 e1 d5 7b a7 e7 92 e1 5b a9 ed 50 f1 df ac 07 d6 af b0 23 db 87 74 5f b0 58 0c e0 6c 70 dd ba 31 f6 26 d9 e6 b2 ae c8 57 6e f0 c9 00 9d 8d fe 4a a0 89 2f 9c 1e 0c 20 2a 65 bf f2 ca 28 f7 ec 64 e7 a9 6c be 5b 0e 57 16 89 49 4e 1c a8 d9 00 63 9d c8 38 ae 51 12 29 b9 22 02 97 d1 25 1a e4 da ae d5 68 6b eb fc ca a9 a4 85 68 4b 2d 44 1f 44 f1 89 c8 a3 20 ca 87 5f 03 ab be 41 45 3e 71 71 96 d3 bf ac 93 9f cb
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 &pi*?q\4?,.M#@DJkLLh[o_iOYVx_C{[P#t_Xlp1&WnJ/ *e(dl[WINc8Q)"%hkhK-DD _AE>qq


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          69192.168.2.1049833152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC447OUTGET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3749867
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:57:50 GMT
                                                                                                                                                                                                                                          Request-Id: a0f035472bacc3bd08d61f355d17a52b
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A2)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 3590
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC3590INData Raw: 52 49 46 46 fe 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 1e 0d 00 00 f0 63 00 9d 01 2a fa 00 fa 00 3f 71 ac cd 5f b4 b8 34 3f a5 f6 7b d3 f0 2e 09 62 08 91 8c 01 b5 68 b9 0e 83 5f cd a9 8a b2 a8 ed 3c ec fe 83 8f b7 96 8f 49 9e 79 d6 7c 17 11 d7 e2 aa 5b b4 a6 52 ff f4 9d ef 11 bd 34 e9 70 08 e3 d6 95 00 15 40 81 44 13 e4 66 44 0f a9 5c cc 23 bc 0f 9d 35 5a 3b 1e 23 45 f6 eb 31 3f 2b be 90 dd b1 d3 22 4f 6d 96 c3 7e 2d 1d 2f f1 59 70 cc df b2 7f de 81 66 c5 10 00 85 92 b2 14 c6 aa 79 19 ba 0f 51 d1 31 4a ac f9 11 ce b7 45 5e f5 1b 11 75 81 e9 a2 8b 81 6d 2a c0 15 26 4c 4c 29 fd d7 6a 26 ac 66 a0 6d 72 af a7 2c 24 e1 47 a9 fe 65 61 db c8 6a f4 e8 78 17 eb fe 4e 9c 65 9e eb da 03 47 71 43 3b bf 12 ef a1 e9 65 c5
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 c*?q_4?{.bh_<Iy|[R4p@DfD\#5Z;#E1?+"Om~-/YpfyQ1JE^um*&LL)j&fmr,$GeajxNeGqC;e


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          70192.168.2.104983913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                          x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223537Z-15767c5fc55rg5b7sh1vuv8t7n0000000dkg000000002y83
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          71192.168.2.104983513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                          x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223537Z-15767c5fc55qkvj6n60pxm9mbw000000029000000000h2ae
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          72192.168.2.104984513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                          x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223537Z-15767c5fc55gq5fmm10nm5qqr80000000d9g00000000a4bn
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          73192.168.2.104984613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:37 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                          x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223537Z-15767c5fc55852fxfeh7csa2dn0000000d1g00000000encz
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          74192.168.2.1049837152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC679OUTGET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 16813472
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 19:37:17 GMT
                                                                                                                                                                                                                                          Request-Id: c6d5549b5f614399da52cb37603102e9
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AC)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Avi-Image-Cache: hit
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 27032
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC16383INData Raw: 52 49 46 46 90 69 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 b0 68 00 00 10 fe 01 9d 01 2a f4 01 f4 01 3e 9d 46 9d 4b 25 a3 a3 2c a3 f2 dd 69 90 13 89 69 6e d1 a0 3d ce fb a3 48 8d 67 fd 3c f6 eb 57 8b 57 b5 39 3f 73 e9 42 36 2a 23 14 a9 04 5c 5d c9 cc 18 7b 33 e9 33 cc 7f d2 ff 78 fc 7f fd ff f7 5f d3 1f d3 a7 0b f3 ce 45 3f 35 fd 11 e8 4f 69 ff e1 f8 37 f3 2b e9 0f 61 1f c8 3f a0 7f 8a fe df f8 e9 f3 b1 f6 9f b1 5f ec bc e8 ed 0f ed 27 b2 0f b9 df 62 ff ab fd df d7 67 f4 3c f8 fe 3b fd c7 b0 17 fa 7f f7 5e b4 78 12 fb 17 b0 47 f5 1f f5 3e af ff e9 f9 45 fa d3 f6 b7 e0 3b f9 df f7 8f d9 1f f3 df bf 3f 3e 1e d3 3f 7b 7d ab bf 79 ce e0 b7 e1 7a 35 47 67 1c 6f 26 c1 20 46 12 21 37 bb 67 ae 49 3e 30 ed ed 62 75 d0 6b
                                                                                                                                                                                                                                          Data Ascii: RIFFiWEBPVP8XVP8 h*>FK%,iin=Hg<WW9?sB6*#\]{33x_E?5Oi7+a?_'bg<;^xG>E;?>?{}yz5Ggo& F!7gI>0buk
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC10649INData Raw: 3d ff b3 1c 99 40 56 7d cc 32 32 03 c8 2b c0 1e f8 77 74 bb 52 50 d0 3e bb 8e 60 5d 8e c3 7c d2 08 e7 25 fa 96 a7 ac 61 f0 e3 68 f0 1b 00 11 5e 0c 3f 8e e9 a5 8d ba 58 dd f5 ba ab fe ca 7a 11 75 42 31 a4 7b 35 56 5e ea 1d 16 99 99 b4 49 c3 11 43 a7 95 fd b6 f9 35 fc 4b 0b 42 55 c2 8e 28 58 e2 23 e9 7a 78 c8 b9 b8 d6 f5 fb e5 ce e0 26 d8 aa 94 b7 0c 06 39 d1 da b7 20 0c 41 b9 c1 fa e4 6d 4d fb 00 06 60 32 e6 15 b8 cb d3 bc ec 4f a9 71 0b 46 36 a0 7a fc 76 30 1b 95 fe 13 c1 b4 4e 93 8e 1b 66 15 d3 09 77 4d e3 41 c3 28 61 02 40 b2 80 97 78 b9 73 fc 20 b2 36 d8 17 91 15 57 69 d6 11 a7 e7 22 72 93 9a 1f 29 de 1d 9a 44 bb 9e a3 f7 71 a3 2e 17 85 8b ee 00 e4 bb 58 ea 52 81 ca 7d 5e 10 e6 82 4d ef 79 7f e4 df 9a b2 0c 49 2b fa 74 b2 48 3f b0 0d 4f 20 4a 4d 8f cd
                                                                                                                                                                                                                                          Data Ascii: =@V}22+wtRP>`]|%ah^?XzuB1{5V^IC5KBU(X#zx&9 AmM`2OqF6zv0NfwMA(a@xs 6Wi"r)Dq.XR}^MyI+tH?O JM


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          75192.168.2.1049836152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC659OUTGET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 4196169
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Sat, 17 Aug 2024 08:59:29 GMT
                                                                                                                                                                                                                                          Request-Id: 2a0aa5d268aec35ee5ad114707e19165
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7906)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 63278
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC16383INData Raw: 52 49 46 46 26 f7 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 46 f6 00 00 30 5d 03 9d 01 2a f4 01 9b 02 3e 9d 3e 98 48 a5 a3 22 28 2f 1a 9b 71 00 13 89 67 6b b2 ad cb bb 87 be 49 8b fe f5 fb bc b2 52 0b 93 b2 14 ff e9 f3 fd f6 6e 75 de 0c 5f 8c 96 14 0b f4 ca 1d 79 3b 3d f8 02 d8 17 20 4e 17 d7 6c 11 38 e4 f2 7d 6b f6 99 aa 39 fa c1 56 5a 1e 6d f7 57 c1 7f cd fe c9 fe 77 f8 7f f4 be a9 18 ef ed 2f 51 1f 0f ff ed eb ab fb af da ef 1c 7f 58 fe 7b d0 2f de 9f fb bd 37 bf 2b b6 df 74 ff 87 fb 8b ec 1d f0 57 e7 3c e4 ff 5b cd 9f dd 7f e1 fb 02 7e d4 7e e0 fb 89 df 79 fa 5f 50 6f 28 0f f9 bf ff f9 bc fd bf d4 3b fa ff fb 0f ff 9f ed 3b 6c fe f8 ff ff f7 aa fd ce 4c 67 d6 a8 6b 60 b3 d1 a3 fe 1a d2 77 06 01 4c 96 2b 3e a7
                                                                                                                                                                                                                                          Data Ascii: RIFF&WEBPVP8XVP8 F0]*>>H"(/qgkIRnu_y;= Nl8}k9VZmWw/QX{/7+tW<[~~y_Po(;;lLgk`wL+>
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC16383INData Raw: 26 89 93 02 33 e5 f5 98 b5 a2 78 54 44 48 43 61 4b fa 7b e2 72 21 7f 81 c0 61 f7 83 c1 9b e8 f8 1b a8 1e 37 3c 8e ea 12 f8 3f 4a da ed cd 3b 82 f1 92 f1 69 5c bd 85 67 bf e7 92 e1 35 dc 0d 1f 57 98 e2 ef ba cd 6c e5 69 2c 24 34 82 16 5b e1 5b 5e f4 5b 66 08 74 12 67 69 e9 00 b5 3d 3a 7d a9 dc 6b 4c 16 75 75 94 ca 24 34 d9 b3 95 66 af 5d e3 f4 cf 4b cf a8 d8 68 33 93 22 99 3d 80 b6 dc d0 af 13 64 e6 d3 c6 9e 9e 5d 1b 28 46 6d 9a b6 8f 4e 3e 13 d2 cb d5 b3 ac 4e 64 66 41 0b d8 5c e3 4d 1e a1 6a 6b 47 00 cc 72 dc 29 6e 3b 63 e8 1f dd 30 ba da dc fa 0f d8 0e 20 da 11 fc b1 ef 31 6d 93 10 49 a9 cf d0 90 18 9e 1e 6a 43 92 cf 82 1e f7 13 06 9f 57 2e ca 96 12 c7 78 dc f6 0b 4c a6 75 ec e7 c8 0b 62 e9 20 ea 92 5a 2f 71 d3 b3 44 00 52 12 ac dd 9e 1b 91 dd 6c af 6b
                                                                                                                                                                                                                                          Data Ascii: &3xTDHCaK{r!a7<?J;i\g5Wli,$4[[^[ftgi=:}kLuu$4f]Kh3"=d](FmN>NdfA\MjkGr)n;c0 1mIjCW.xLub Z/qDRlk
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC16383INData Raw: 0f ed 48 e1 a3 37 1a c9 a1 17 a1 af 42 2c 5a bb 2f 21 ef 88 93 4d bc cc 98 a4 73 7f bc 24 e8 0d 51 3a e9 e6 bc bb f4 aa 7a fa 28 2c d9 7e 61 2c 48 55 f4 b0 6b 35 ed 05 c3 f4 14 fe 87 2a f8 f3 7c de d3 40 1b 71 87 0d 2f ba ba 1a 1d 60 44 5e 0c 54 1c ef 2e c8 86 dd 2a 91 42 9f 4a bb 7d a1 fe 33 a0 c4 e7 5f ac 31 05 38 f8 ee e7 80 a8 9d 84 5a e3 f3 fb 0e b5 31 a5 61 01 a1 42 e7 a1 04 33 75 1c 16 86 7e 19 1a ee e6 bf 58 5f 94 b4 61 e4 10 88 cc 3f a7 76 10 ac 61 5f 6f a0 ed 42 4f f8 56 02 5d 28 dd 1c 46 a3 e3 55 cc 53 54 b3 eb 38 a2 78 5c 18 f0 e3 af 5d 4e 37 5f bb 02 cc d2 e3 3c 0e b2 cc 40 90 9d 82 33 b7 22 e8 c4 49 89 17 ee 37 23 99 0b 98 b0 0c 52 c8 fd 0b f2 cf f5 0b 5f f9 ee 81 80 6e 96 7b 2f 41 c9 3f 4f 31 12 db 80 4c 90 b0 b4 9a ac c7 42 41 f3 e5 cb 3f
                                                                                                                                                                                                                                          Data Ascii: H7B,Z/!Ms$Q:z(,~a,HUk5*|@q/`D^T.*BJ}3_18Z1aB3u~X_a?va_oBOV](FUST8x\]N7_<@3"I7#R_n{/A?O1LBA?
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC14129INData Raw: 1c ef 80 ec 85 58 9a 90 24 69 da 5b 54 7f 8e 8a c8 ac 84 41 38 77 f6 5f 98 b0 1e cb 5c 6d 1c ed fa 71 c1 bc e2 8d 43 50 7e 28 c5 fa cc 93 41 aa fe 69 b4 6d 4f 6b c5 46 b4 e3 bb ab 8f 56 06 fd d6 4e 6a 8c 45 2a 5b 12 3d 2f 6a 75 7a bd 7b 81 07 dd 1c 35 c7 ac b9 cb 26 c0 77 02 4b 3c 24 b5 5a 52 d5 13 15 98 e4 a0 36 46 83 48 04 e1 8e bc 3c 01 09 48 60 f0 f3 84 4e c1 16 8b e8 3a 75 67 5a 6f c5 a6 69 28 15 61 46 fd 21 85 e8 89 31 4b ea dc e0 f0 3e f1 c9 d7 df a8 53 c6 af ee d6 d4 3d 08 f2 82 0c 96 74 e2 fd 32 7d 4c 94 47 f4 42 84 96 ff 2d df 8d a4 a0 bb bc 27 22 09 45 a2 3f 16 22 72 dd b7 a3 6f 0d 64 de 4a 9f 5a 29 cb 99 0f 1f 8a f8 ae 13 8e b0 73 2f de b8 c6 17 79 dc 42 28 7b ab 14 3d ea 92 6b c5 d1 53 b4 ff a2 4f 01 58 e2 92 05 3e 81 e2 af db 20 fa 35 b0 3d
                                                                                                                                                                                                                                          Data Ascii: X$i[TA8w_\mqCP~(AimOkFVNjE*[=/juz{5&wK<$ZR6FH<H`N:ugZoi(aF!1K>S=t2}LGB-'"E?"rodJZ)s/yB({=kSOX> 5=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          76192.168.2.1049842152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC659OUTGET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3724153
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 20:06:25 GMT
                                                                                                                                                                                                                                          Request-Id: 7f5ae963b088d4334fe7a457e0dd1a42
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7932)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 3924
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC3924INData Raw: 52 49 46 46 4c 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 6c 0e 00 00 30 65 00 9d 01 2a fa 00 4d 01 3f 71 a8 c8 5d b4 b7 3b 33 a9 f7 db db 60 2e 09 65 6d a1 c2 3a 3d fd 89 82 db 5a 6a c4 b4 40 16 5f d6 de 5d c7 f6 c9 f7 e7 db 12 bb 5c 47 ff 96 d0 2f 6e ff e4 f8 6f f9 9b 5c 91 3a 49 42 73 a3 fb bf 45 7f ff 5e 10 ff fe cb e2 db d7 6b 15 fa 67 36 81 4d bf 15 ed dc 72 5f 5c d2 83 e2 5f 47 f2 52 d8 6d 26 17 58 df 45 fe 55 e8 4d ce f6 9e d8 dc 7d 72 27 b5 c0 f5 43 4e 5e e8 0b 88 8f 5e cc 30 ff dc 03 9b d5 70 71 7d de cd e3 b6 8a a0 75 b9 72 fd 39 35 e9 af 0a 78 b8 47 25 5c 04 33 10 e2 b3 83 f3 50 aa 39 22 6d f4 16 04 7c cc ee bf b8 38 85 6d a5 7a 38 68 de f2 54 da d9 78 49 d7 65 96 aa bf 4a 3d 1a c2 80 9d eb cd ff 7c
                                                                                                                                                                                                                                          Data Ascii: RIFFLWEBPVP8XLVP8 l0e*M?q];3`.em:=Zj@_]\G/no\:IBsE^kg6Mr_\_GRm&XEUM}r'CN^^0pq}ur95xG%\3P9"m|8mz8hTxIeJ=|


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          77192.168.2.1049843152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC659OUTGET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3745472
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:11:06 GMT
                                                                                                                                                                                                                                          Request-Id: a790b5a9cc236ba4e2ea4b6b1d84a35a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A1)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 1964
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC1964INData Raw: 52 49 46 46 a4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 c4 06 00 00 70 41 00 9d 01 2a fa 00 4d 01 3f 71 b6 d2 62 34 af 3f bf a2 f2 ba a3 f0 2e 09 67 6e bd e8 e5 46 c4 4d 4f 8f a8 6a 19 6d 2f 32 2d da 0d c3 ae 60 f5 a2 1a 1f 45 8a 37 4b 3e 8f c1 70 6a 35 8e 17 3d e3 fb 8e 90 bb d3 7b 9e 91 49 19 6e 56 a7 08 88 fa 2c 73 90 86 47 06 17 b4 03 df ac 78 2b 89 31 22 88 eb 1d fd 58 ae 24 54 09 e5 3a 6c c6 65 f1 a6 46 f7 f3 05 b2 01 15 ec d2 0d 81 f5 ae 8a c3 c1 ec f8 65 64 f9 d9 63 a3 b5 40 a1 80 a3 56 b9 55 63 90 ea b2 6d 65 dc 70 be d0 9d bd ba 3c c4 df 72 38 30 d1 0e 8e 11 d6 8e 07 f1 05 15 6e 2b 24 ba 96 62 3c 27 07 20 f7 5c bf b1 04 e7 e3 6c 6b 2f de bf 2a 7d 9b 1a 9f 2f e2 7d 81 81 1b f4 50 e4 63 f7 e3 83 42 f3
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XLVP8 pA*M?qb4?.gnFMOjm/2-`E7K>pj5={InV,sGx+1"X$T:leFedc@VUcmep<r80n+$b<' \lk/*}/}PcB


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          78192.168.2.1049844152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC659OUTGET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3744148
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:33:10 GMT
                                                                                                                                                                                                                                          Request-Id: 717a414d17a945ece46040848ac0baa8
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7910)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 2700
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC2700INData Raw: 52 49 46 46 84 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 a4 09 00 00 d0 4d 00 9d 01 2a fa 00 fa 00 3f 71 ae ce 60 34 ad 3f af 26 d3 9b 43 f0 2e 09 69 6e ba 5f a9 66 f2 fa f6 f3 33 38 71 32 ef fb dd 9f 83 ce 7f fa 4e 16 70 a1 c3 bb 42 d7 c6 59 c5 34 f2 2c df c4 6c cc 96 65 8a 89 1c 52 7a 4a 9e d6 4f 2f 1f b6 35 9a dc 96 67 04 9a de 36 f6 6e f8 89 17 be 7f e0 2c d9 ed d2 1e 36 bc a9 ef 55 9a b4 dc 78 ae 53 e3 71 84 9d 47 eb 0f 09 14 bc 94 4d 9c 77 f7 78 4d a6 94 b6 8b 92 87 9c 74 c1 e3 10 d9 09 a8 57 4a 5c 1d fa c8 c1 0a 91 92 b9 70 bd 68 1f 17 16 b7 c7 b0 88 38 e3 dd 76 30 6e e7 d0 88 1b fc 00 c4 72 f6 e8 c8 1d d7 30 80 68 be 0f 16 6f bb 75 94 6b cb c0 b1 de 53 e3 03 2d 87 96 82 dc 90 e1 8c 33 56 27 3b bf 7e df
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 M*?q`4?&C.in_f38q2NpBY4,leRzJO/5g6n,6UxSqGMwxMtWJ\ph8v0nr0houkS-3V';~


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          79192.168.2.1049838152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:37 UTC659OUTGET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3750668
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:44:30 GMT
                                                                                                                                                                                                                                          Request-Id: a1a8a9d9602a3ddf45d65d8b5ffb1c6e
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7931)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 1896
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC1896INData Raw: 52 49 46 46 60 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 80 06 00 00 f0 3f 00 9d 01 2a fa 00 fa 00 3f 71 b2 d0 61 34 ad bf af a5 f1 ba ab f0 2e 09 69 6e e4 b1 39 e6 62 67 d3 b8 d0 3d 6c 78 d5 1d e7 52 af e8 dd 16 84 20 4b 62 54 08 08 d4 74 cb 19 0d 8b 0d 70 25 42 8c 2b e1 3a 2b 7a 45 2d 69 74 0c 79 ef 7c 93 3e f7 ee e2 22 df 78 6b 81 28 79 89 f7 a6 84 92 e1 da df 1f 1d a3 cf 53 50 62 f2 e9 00 63 d2 2c 35 c0 93 44 a1 27 61 68 f5 98 72 00 d0 24 d5 22 7a f2 36 1b 68 b7 de 1a b5 82 60 4b e6 7e 55 56 90 27 18 d9 c7 3f 64 8e 8b 78 6d 3b 48 8b a4 37 b3 aa 71 25 34 3d e6 d1 cb d1 05 6b 55 3d 6e 6c 80 8e 0d 89 52 b0 43 16 06 a1 97 51 b2 7d 01 8f 7f f7 92 b7 d4 03 9e 63 f7 d2 4c 63 88 68 d6 d3 1a cd 2a 5b e9 ae e4 89 4b
                                                                                                                                                                                                                                          Data Ascii: RIFF`WEBPVP8XVP8 ?*?qa4.in9bg=lxR KbTtp%B+:+zE-ity|>"xk(ySPbc,5D'ahr$"z6h`K~UV'?dxm;H7q%4=kU=nlRCQ}cLch*[K


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          80192.168.2.1049852184.28.90.27443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                          Cache-Control: public, max-age=151850
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          81192.168.2.104985113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                          x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223538Z-15767c5fc55ncqdn59ub6rndq00000000cw00000000071f3
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          82192.168.2.1049861152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3744863
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:21:17 GMT
                                                                                                                                                                                                                                          Request-Id: 06edaed1ad29e379ca6ff63c0e6b94d5
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AE)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4964
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC4964INData Raw: 52 49 46 46 5c 13 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 7c 12 00 00 30 75 00 9d 01 2a fa 00 fa 00 3f 71 a0 c4 59 34 b5 27 34 b0 18 2b f2 a0 2e 09 63 6b aa 3d 9a af 3a 6b e0 4e 02 93 09 47 99 33 9d bf cd fa 5f 7e 93 cc 26 bd c8 09 77 27 fb ef 18 2f fe f8 57 5f fe 46 fa 0b 7d d0 d2 e1 ea ff fd f0 7e ff de 47 fd 5f 52 4e 14 99 ad a1 45 1e a1 4b bc 68 02 27 a1 11 3e 73 77 7e cc ba ff 00 56 23 0a 15 a4 e3 92 71 07 8a 64 4f c0 cb 7c df 81 9b 82 93 eb 37 ff db b0 20 29 e1 41 8a fe 58 ff f9 81 cb af 96 81 e0 0f 21 76 21 3b c6 df 69 a6 7b 12 c6 11 a1 e6 7c ae 99 1d 6b 9f c5 ce 5e 7c be fb 46 5b 33 d9 f0 60 31 94 39 c0 a1 08 93 74 a1 bf 56 6c f7 60 a8 f5 69 d7 c2 d7 26 9c 73 ec fb ef 08 7a 7e 30 d4 8f ff 69 26 af c3 6c
                                                                                                                                                                                                                                          Data Ascii: RIFF\WEBPVP8XVP8 |0u*?qY4'4+.ck=:kNG3_~&w'/W_F}~G_RNEKh'>sw~V#qdO|7 )AX!v!;i{|k^|F[3`19tVl`i&sz~0i&l


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          83192.168.2.1049868152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3134509
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 15:53:50 GMT
                                                                                                                                                                                                                                          Request-Id: 78e818ae79c7c2353b3894ce83f4caa4
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7911)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 2090
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC2090INData Raw: 52 49 46 46 22 08 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 42 07 00 00 d0 3e 00 9d 01 2a fa 00 fa 00 3f 71 ae ce 61 b4 ac be a6 24 d5 ea f3 d0 2e 09 67 6e be 6c 60 ff 73 67 e7 9b fd f5 f1 e1 3c c4 21 b8 ca f1 6e 93 ca 90 22 9e 2d f1 6f 8b 7c 5b e2 df 16 f8 b7 c5 b7 95 9c d9 ed 87 fb 8c b0 86 4c 32 61 92 e4 48 08 90 e5 44 0c 81 98 d6 29 dc 3a 96 45 74 9a e3 40 21 f2 40 69 0b 68 b7 40 77 25 82 5f 5b da 1c 77 3b a0 48 49 02 fa e2 74 81 26 28 31 5a 4e 38 1f 1e 1b 42 a6 bb c5 6d c1 2b b5 a2 e6 3e 07 8f ac 35 30 64 c3 2d 56 e2 5e 1f c8 6e 0c 8d 2a 50 3a 54 43 e3 8a a1 2a 4c 32 67 5c 65 94 09 c7 36 47 7f 9c b2 bc 16 41 8a 92 f7 c6 d9 d7 79 69 49 98 d6 2d ff 26 9a fd b8 fa 0e 39 75 f9 c1 d9 73 74 92 0f 4f 3b 14 fe ba 47
                                                                                                                                                                                                                                          Data Ascii: RIFF"WEBPVP8XVP8 B>*?qa$.gnl`sg<!n"-o|[L2aHD):Et@!@ih@w%_[w;HIt&(1ZN8Bm+>50d-V^n*P:TC*L2g\e6GAyiI-&9ustO;G


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          84192.168.2.104987852.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          85192.168.2.104986652.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:38 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          86192.168.2.1049863152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2195662
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 12:41:17 GMT
                                                                                                                                                                                                                                          Request-Id: 78cb416d89ec42a93e55d77ba0615d7c
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7904)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 78cb416d89ec42a93e55d77ba0615d7c
                                                                                                                                                                                                                                          Content-Length: 4468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC4468INData Raw: 52 49 46 46 6c 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 8c 10 00 00 50 7a 00 9d 01 2a fa 00 fa 00 3f 71 a8 c5 5b b4 ac b9 ab ad 95 7c 53 30 2e 09 63 6c 9f 79 98 d7 ff da 5b 43 8b 95 cb a7 77 f3 5f f2 7b 68 fe c3 ff 4d db 5c b1 6e 13 d6 cb c2 c7 ce a4 1b 7b 92 7a 2b bf fa f4 e5 3a 59 13 37 34 4e 3c 95 02 3c 76 c4 93 1e da 35 71 0b 27 91 ec fb 56 19 aa e0 7c 4d 0b 95 19 1b a0 0a 25 30 41 0d ef 5f 29 be 26 0f a7 40 90 11 f3 83 94 d0 89 6c ad 0b a1 91 33 e2 e8 82 6a 27 68 ac 1f 2f 3e 6d b5 18 f8 8b bb 82 9d 23 3c c7 5b d5 5a 8d c1 55 c4 e1 77 f1 bf 2f ee 89 5e 4d 1c 31 92 e0 26 98 50 a1 9a 43 2f f1 dc b5 66 52 17 50 f7 70 c9 88 39 c9 37 cf 12 e1 79 0e 89 c5 1e 49 86 87 80 56 8c e3 4e b6 00 98 ce 29 17 d3 ab 29 62
                                                                                                                                                                                                                                          Data Ascii: RIFFlWEBPVP8XVP8 Pz*?q[|S0.cly[Cw_{hM\n{z+:Y74N<<v5q'V|M%0A_)&@l3j'h/>m#<[ZUw/^M1&PC/fRPp97yIVN))b


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          87192.168.2.1049881152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC679OUTGET /product/Fancyalgo/VirtualModelMatting/6be8133709b4e023d5fdf0bb1053c134.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3748702
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 13:17:17 GMT
                                                                                                                                                                                                                                          Request-Id: b65957a1d15e06b7d604fcb12e9f5488
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AC)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4624
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC4624INData Raw: 52 49 46 46 08 12 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 28 11 00 00 30 7c 00 9d 01 2a fa 00 fa 00 3f 71 a6 c9 5c 34 ac 32 b2 2b 52 dd da 90 2e 09 67 2f 0d af a0 90 1e c4 a4 12 bb ad ab 21 a5 c5 37 ef 48 7e c1 7a c6 f3 67 2d fd f1 d0 87 14 7f 3b da b5 3a 1d 9f fc af 57 cf a2 c6 33 ca 93 fa 5a 39 f4 61 3c ef ff 9e 73 fe f7 f4 e8 3d 9a e7 15 fe 5e c4 fe b6 3f 28 49 fb 7d fa 4b 51 ff ff f4 80 ff ff 63 94 23 39 fd 3b b7 5f ff d3 a8 fa 13 be 4b bd 68 87 ff 27 b5 f9 83 ed 7c cf a2 a7 21 c2 36 67 09 e1 22 e3 fb 69 f7 ff f1 60 43 eb 1f ff f6 82 7f ff 07 3f fc 99 50 77 ca 12 cd ff 4b 2f ff f4 5b e1 d5 eb 4a 3a 8d 1f ff cd 77 c6 15 ff fe 39 69 0e d0 34 53 fd a2 a9 71 98 db 5a 61 ef ff fb ad df ff fe 87 57 33 4e cf fc 3f
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 (0|*?q\42+R.g/!7H~zg-;:W3Z9a<s=^?(I}KQc#9;_Kh'|!6g"i`C?PwK/[J:w9i4SqZaW3N?


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          88192.168.2.1049860152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3751350
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 12:33:09 GMT
                                                                                                                                                                                                                                          Request-Id: ef5c4fdf8328e3dd6defe9628c174263
                                                                                                                                                                                                                                          Server: ECAcc (lhc/793B)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 3994
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC3994INData Raw: 52 49 46 46 92 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 b2 0e 00 00 f0 75 00 9d 01 2a fa 00 4d 01 3f 71 aa cb 5f b4 ab bf ae a8 30 6d 5b f0 2e 09 67 6d 2b 8b 91 d7 cf be af e6 6f cb a2 58 03 72 ca da 25 f0 f7 6b 18 f9 82 f9 a7 6e 3f 16 9d cd 71 9e b5 de 13 fe 63 32 0d 1b 87 45 8f ff 46 7a 11 00 42 f8 59 0c 0a e1 1d ad 99 7f 9a 3e d4 cc a5 c5 47 57 02 f3 52 26 31 cf bf 1d bf 3f ce ab 50 ee 3a 52 be df cb fe d9 9d 14 7b bd 77 ec 25 cf 32 85 b0 df 53 0d 3f 07 2d 65 a3 11 bc 77 68 16 a3 01 a3 e3 01 f7 a9 94 de c8 51 eb f5 85 40 f7 bb 2c b3 e2 b6 0f be ba f9 11 04 11 cf a3 30 fc 7f 3c c2 2e 85 f0 a8 c3 83 34 05 f9 c7 66 15 1e df ed f8 f8 32 6b 09 7c bd 2f 65 e6 5a 13 0b 68 eb 34 51 02 1d 4d 81 3a 2a 6e c5 38 cd 8c
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XLVP8 u*M?q_0m[.gm+oXr%kn?qc2EFzBY>GWR&1?P:R{w%2S?-ewhQ@,0<.4f2k|/eZh4QM:*n8


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          89192.168.2.1049862152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/e32601c3-5dbd-458c-96ff-feff97454789.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2244710
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 08 Sep 2024 23:03:49 GMT
                                                                                                                                                                                                                                          Request-Id: 571586785b9fc49335188ce6604c6445
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7910)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 571586785b9fc49335188ce6604c6445
                                                                                                                                                                                                                                          Content-Length: 6908
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC6908INData Raw: 52 49 46 46 f4 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 14 1a 00 00 50 83 00 9d 01 2a fa 00 fa 00 3f 59 94 bb 58 b2 2a a6 23 b6 5b 9c 42 40 2b 09 6c 00 ca e8 f7 9b 13 7b ba 17 e8 77 bd 7a 7e ff 23 bc 77 9d bb 4f 1f a2 a3 d2 e2 d7 1b cd 7f 9a f0 1e c4 13 75 f6 c3 fb 5e 68 d0 b9 e5 85 2a a6 75 a7 99 ff e3 cf 3f ef ff fa 14 33 5f 65 16 df 1f c9 63 3e 15 a9 79 ec 3c 66 9c 20 7d ec ce e0 23 80 f7 ba da 4a 37 ba 3d ca 82 f3 08 ea 10 da ef 99 12 e4 7b dd 41 1a d2 23 a8 62 7a 82 b6 38 ea 69 b1 b0 4e 3c cc 44 39 a7 66 ad d4 a2 69 2d 5e bd b4 79 8d b7 f1 c2 6c 32 e7 9b 31 9a ad ef 07 f9 f5 60 bd dd b9 20 96 20 2e 3a 8d 62 62 d9 8c d2 9e 07 9a 50 e7 53 f3 67 01 d7 d8 f6 05 7f 18 68 2a 9c fa 96 ff 98 a9 43 25 9f e5 b0 4f
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 P*?YX*#[B@+l{wz~#wOu^h*u?3_ec>y<f }#J7={A#bz8iN<D9fi-^yl21` .:bbPSgh*C%O


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          90192.168.2.1049880152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC659OUTGET /product/fancy/194fb110-4d63-4840-be1b-6f19f9494ee6.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3282538
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Tue, 27 Aug 2024 22:46:42 GMT
                                                                                                                                                                                                                                          Request-Id: 7d6988cc8f0404eb188945860730cda7
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7906)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 5458
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC5458INData Raw: 52 49 46 46 4a 15 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 6a 14 00 00 90 9c 00 9d 01 2a fa 00 4d 01 3f 6d 9a be 58 b4 aa a7 2f 31 99 8d 1a 90 2d 89 67 08 91 3a a6 9e eb a6 ca a5 98 27 0f f3 9e 97 bf a6 ff f7 d7 df ff 3d 25 fc cf 88 1f e6 7f c8 67 e7 ff 5e e0 9f f2 f0 fd ca 9f ff cf 20 2f e9 3f fe f4 f5 fc c7 ff e4 a1 7a 1e ba b1 00 e4 60 c0 9f 8b 5a b7 0f a7 33 23 b4 3a 63 81 5a 49 b8 e3 52 61 f6 af 4d 82 fa af d5 bd 8f b6 82 0d 88 e4 07 ee c2 3c e5 2a da c1 64 92 57 ff 1a 13 27 cb 78 63 6c 82 fa 81 26 21 af 73 10 eb 54 60 4a ea fd b9 ad 64 37 39 8e 13 bd a6 34 98 ed f2 18 ea 30 29 79 9c d3 2e bb e9 7c 67 0e a0 0d 46 b3 8f 6d ee a4 7c b6 3a 25 ed c9 45 27 5b b7 52 75 30 68 30 76 c1 6a 37 69 31 22 a6 2e f4 14 36
                                                                                                                                                                                                                                          Data Ascii: RIFFJWEBPVP8XLVP8 j*M?mX/1-g:'=%g^ /?z`Z3#:cZIRaM<*dW'xcl&!sT`Jd7940)y.|gFm|:%E'[Ru0h0vj7i1".6


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          91192.168.2.1049867152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC427OUTGET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3748073
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 13:27:46 GMT
                                                                                                                                                                                                                                          Request-Id: 3f07649c2bf566e658f2bd1d4b925e90
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7889)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 4358
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:39 UTC4358INData Raw: 52 49 46 46 fe 10 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 f9 00 00 56 50 38 20 1e 10 00 00 50 6e 00 9d 01 2a fa 00 fa 00 3f 71 a2 c7 5b b4 ab 31 b1 2d 14 5d 92 90 2e 09 4d 73 96 42 82 b5 4b 2f a9 e6 60 85 e3 c8 cb 76 85 4f 37 78 b3 7e 86 a4 99 79 a6 3f fb f0 81 46 bb d2 25 0c e9 59 e2 cb 56 31 7f 18 d4 37 30 b6 e0 11 08 d2 a0 09 99 ec 01 16 aa fd 29 f1 ea d7 45 1f 22 cb 4d d4 94 17 84 18 45 1d 36 1f db 6b a6 cc f0 e7 63 c3 e1 2d 31 0d 80 7b bd a2 88 43 b4 e8 78 23 2d e2 dc 97 2c 47 28 a0 29 25 e2 aa 56 98 41 4d ae 07 02 6b e7 b6 44 f5 50 8e 5d 30 07 32 89 9b c7 6f 11 2b ae ec b8 03 db c9 7d 89 c4 e5 6d f2 5d d2 2f 28 95 e3 86 64 d5 cf 61 31 fa 2e f1 73 ca e7 51 f5 d2 3e 26 85 dc 39 5f e1 b7 b8 37 50 9f 3c ff bf 09 67 ab 70 cc 95 47
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 Pn*?q[1-].MsBK/`vO7x~y?F%YV170)E"ME6kc-1{Cx#-,G()%VAMkDP]02o+}m]/(da1.sQ>&9_7P<gpG


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          92192.168.2.104988313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                          x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223540Z-15767c5fc55v7j95gq2uzq37a00000000d9000000000s9cv
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          93192.168.2.104985613.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                          x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223540Z-15767c5fc55w69c2zvnrz0gmgw0000000dg000000000008x
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          94192.168.2.104989052.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3514
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3514OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 33 35 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 35 37 34 30 39 2c 22 63 72 63 33 32 22 3a 31 30 38 37 36 37 31 31 30 32 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338357,"rand_num":857409,"crc32":1087671102,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          95192.168.2.104988952.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3514
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3514OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 33 36 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 31 30 31 35 38 2c 22 63 72 63 33 32 22 3a 34 31 39 34 31 36 32 38 34 32 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338364,"rand_num":310158,"crc32":4194162842,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          96192.168.2.104988652.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3514
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3514OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 33 37 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 32 31 32 30 36 2c 22 63 72 63 33 32 22 3a 32 33 35 32 36 38 33 32 38 38 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338371,"rand_num":121206,"crc32":2352683288,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          97192.168.2.104988852.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3537
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3537OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 33 37 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 38 30 38 31 33 2c 22 63 72 63 33 32 22 3a 39 32 34 35 34 38 36 32 39 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338376,"rand_num":880813,"crc32":924548629,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknown
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          98192.168.2.104988752.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3494
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3494OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 33 37 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 37 32 32 34 31 2c 22 63 72 63 33 32 22 3a 32 34 37 39 39 34 33 39 32 39 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338379,"rand_num":972241,"crc32":2479943929,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          99192.168.2.104985713.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                          x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223540Z-15767c5fc55w69c2zvnrz0gmgw0000000ddg000000008k31
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          100192.168.2.104985813.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                          x-ms-request-id: c1622e1d-c01e-00a2-1a3b-162327000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223540Z-15767c5fc55whfstvfw43u8fp40000000d5g00000000uu8w
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          101192.168.2.104985913.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                          x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223540Z-15767c5fc55qkvj6n60pxm9mbw00000002b0000000009nee
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          102192.168.2.104989152.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3417
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC3417OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 36 38 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 34 32 37 30 39 2c 22 63 72 63 33 32 22 3a 32 30 31 37 38 32 35 30 38 36 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338687,"rand_num":142709,"crc32":2017825086,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          103192.168.2.104989852.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:39 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          104192.168.2.1049892152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC588OUTGET /m-assets/assets/js/1236_52475df590a8def1d53e.js HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 4957256
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: YYgM3FdB5saGzfgGbHLToQ==
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCB7AE0F5710B6+ident"
                                                                                                                                                                                                                                          Last-Modified: Thu, 08 Aug 2024 13:28:58 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78B9)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Content-Length: 11106
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC11106INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 33 36 5d 2c 7b 33 35 30 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 22 5f 33 66 56 38 6a 59 61 70 22 7d 7d 2c 34 36 33 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 72 6f 6f 74 43 6f 6e 74 61 69 6e 65 72 3a 22 5f 33 62 42 33 2d 52 54 30 22 2c 63 6f 6e 74 61 69 6e 65 72 3a 22 66 53 5a 61 64 43 47 39 22 2c 67 6f 6f 64 73 49 6d 61 67 65 57 72 61 70 70 65 72 3a 22 5f 33 6f 74 37 6a 5f 30 68 22 2c 69 6d
                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1236],{35014:function(e){e.exports={closeButton:"_3fV8jYap"}},46394:function(e){e.exports={rootContainer:"_3bB3-RT0",container:"fSZadCG9",goodsImageWrapper:"_3ot7j_0h",im


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          105192.168.2.1049893152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC588OUTGET /m-assets/assets/js/1962_a59cf0a0432d44f0d28e.js HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 1866020
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: RYzasAedqIDnXIU4/SVx8A==
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCD3CB65943B36+ident"
                                                                                                                                                                                                                                          Last-Modified: Fri, 13 Sep 2024 08:09:31 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78BC)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: b5d0980c7580a3c774428fc60ae8f1b1
                                                                                                                                                                                                                                          Content-Length: 1250190
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 36 32 2c 37 39 33 34 5d 2c 7b 36 30 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61
                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[1962,7934],{6058:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{va
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 64 65 41 74 28 30 29 7c 7c 65 65 2e 67 65 74 28 6e 29 29 26 26 21 72 29 7b 65 65 2e 73 65 74 28 65 2c 21 30 29 3b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 61 3d 24 28 74 2c 6f 29 2c 69 3d 6e 2e 70 72 6f 70 73 2c 73 3d 30 2c 63 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 2c 63 2b 2b 29 65 2e 70 72 6f 70 73 5b 63 5d 3d 6f 5b 73 5d 3f 61 5b 73 5d 2e 72 65 70 6c 61 63 65 28 2f 26 5c 66 2f 67 2c 69 5b 6c 5d 29 3a 69 5b 6c 5d 2b 22 20 22 2b 61 5b 73 5d 7d 7d 7d 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 64 65 63 6c 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 31 30 38 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26
                                                                                                                                                                                                                                          Data Ascii: deAt(0)||ee.get(n))&&!r){ee.set(e,!0);for(var o=[],a=$(t,o),i=n.props,s=0,c=0;s<a.length;s++)for(var l=0;l<i.length;l++,c++)e.props[c]=o[s]?a[s].replace(/&\f/g,i[l]):i[l]+" "+a[s]}}},ne=function(e){if("decl"===e.type){var t=e.value;108===t.charCodeAt(0)&&
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC2INData Raw: 6e 65
                                                                                                                                                                                                                                          Data Ascii: ne
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 77 20 73 28 67 2e 43 4c 49 45 4e 54 5f 52 45 51 55 45 53 54 5f 54 49 4d 45 4f 55 54 29 3a 34 30 31 3d 3d 3d 65 3f 6e 3d 6e 65 77 20 73 28 67 2e 43 4c 49 45 4e 54 5f 41 55 54 48 4f 52 49 5a 41 54 49 4f 4e 5f 49 4e 56 41 4c 49 44 29 3a 34 30 33 3d 3d 3d 65 3f 6e 3d 6e 65 77 20 73 28 67 2e 43 4c 49 45 4e 54 5f 41 55 54 48 4f 52 49 5a 41 54 49 4f 4e 5f 49 4e 53 55 46 46 49 43 49 45 4e 54 29 3a 34 32 39 3d 3d 3d 65 3f 6e 3d 6e 65 77 20 73 28 67 2e 43 4c 49 45 4e 54 5f 52 41 54 45 5f 4c 49 4d 49 54 45 44 29 3a 65 3e 3d 35 30 30 3f 6e 3d 6e 65 77 20 73 28 67 2e 43 4c 49 45 4e 54 5f 47 41 54 45 57 41 59 5f 4e 45 54 57 4f 52 4b 29 3a 28 65 3c 32 30 30 7c 7c 65 3e 3d 34 30 30 29 26 26 28 6e 3d 63 28 74 2c 7b 74 79 70 65 3a 67 2e 43 4c 49 45 4e 54 5f 52 45 51 55 45
                                                                                                                                                                                                                                          Data Ascii: w s(g.CLIENT_REQUEST_TIMEOUT):401===e?n=new s(g.CLIENT_AUTHORIZATION_INVALID):403===e?n=new s(g.CLIENT_AUTHORIZATION_INSUFFICIENT):429===e?n=new s(g.CLIENT_RATE_LIMITED):e>=500?n=new s(g.CLIENT_GATEWAY_NETWORK):(e<200||e>=400)&&(n=c(t,{type:g.CLIENT_REQUE
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 20 7b 20 20 20 20 20 20 20 6d 65 72 63 68 61 6e 74 43 68 65 63 6b 6f 75 74 49 64 20 20 20 20 20 20 20 73 75 70 70 6f 72 74 65 64 43 61 72 64 42 72 61 6e 64 73 20 20 20 20 20 7d 20 20 20 20 20 70 61 79 70 61 6c 20 7b 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 4e 61 6d 65 20 20 20 20 20 20 20 63 6c 69 65 6e 74 49 64 20 20 20 20 20 20 20 70 72 69 76 61 63 79 55 72 6c 20 20 20 20 20 20 20 75 73 65 72 41 67 72 65 65 6d 65 6e 74 55 72 6c 20 20 20 20 20 20 20 61 73 73 65 74 73 55 72 6c 20 20 20 20 20 20 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 20 20 20 20 20 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 4e 6f 4e 65 74 77 6f 72 6b 20 20 20 20 20 20 20 75 6e 76 65 74 74 65 64 4d 65 72 63 68 61 6e 74 20 20 20 20 20 20 20 62 72 61 69 6e 74 72 65 65 43 6c 69 65 6e 74 49 64 20 20
                                                                                                                                                                                                                                          Data Ascii: { merchantCheckoutId supportedCardBrands } paypal { displayName clientId privacyUrl userAgreementUrl assetsUrl environment environmentNoNetwork unvettedMerchant braintreeClientId
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 2e 6f 6e 63 65 3d 72 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 29 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 2e 70 72 6f 6d 69 73 65 4f 72 43 61 6c 6c 62 61 63 6b 3d 72 7d 2c 7b 7d 5d 2c
                                                                                                                                                                                                                                          Data Ascii: (n,"__esModule",{value:!0}),n.once=r},{}],6:[function(e,t,n){"use strict";function r(e,t){if(!t)return e;e.then((function(e){return t(null,e)})).catch((function(e){return t(e)}))}Object.defineProperty(n,"__esModule",{value:!0}),n.promiseOrCallback=r},{}],
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 65 28 30 29 2c 74 68 69 73 2e 6f 3d 5b 5d 2c 74 68 69 73 2e 68 3d 30 2c 74 68 69 73 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 6f 2e 63 6f 64 65 63 2e 75 74 66 38 53 74 72 69 6e 67 2e 74 6f 42 69 74 73 28 65 29 29 3b 76 61 72 20 74 2c 6e 3d 74 68 69 73 2e 6f 3d 6f 2e 62 69 74 41 72 72 61 79 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 6f 2c 65 29 3b 69 66 28 74 3d 74 68 69 73 2e 68 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3c 28 65 3d 74 68 69 73 2e 68 3d 74 2b 6f 2e 62 69 74 41 72 72 61 79 2e 62 69 74 4c 65 6e 67 74 68 28 65 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 2e 65 78 63 65 70 74 69 6f 6e 2e 69 6e 76 61 6c 69 64 28 22 43 61 6e 6e 6f 74 20 68 61 73 68 20 6d
                                                                                                                                                                                                                                          Data Ascii: e(0),this.o=[],this.h=0,this},update:function(e){"string"==typeof e&&(e=o.codec.utf8String.toBits(e));var t,n=this.o=o.bitArray.concat(this.o,e);if(t=this.h,9007199254740991<(e=this.h=t+o.bitArray.bitLength(e)))throw new o.exception.invalid("Cannot hash m
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 6c 29 72 65 74 75 72 6e 20 65 2e 5f 73 74 61 74 65 3d 33 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 76 6f 69 64 20 66 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 76 28 63 28 6e 2c 74 29 2c 65 29 7d 65 2e 5f 73 74 61 74 65 3d 31 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 66 28 65 29 7d 63 61 74 63 68 28 74 29 7b 70 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 6c 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                          Data Ascii: l)return e._state=3,e._value=t,void f(e);if("function"==typeof n)return void v(c(n,t),e)}e._state=1,e._value=t,f(e)}catch(t){p(e,t)}}function p(e,t){e._state=2,e._value=t,f(e)}function f(e){2===e._state&&0===e._deferreds.length&&l._immediateFn((function()
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 20 70 6f 6c 79
                                                                                                                                                                                                                                          Data Ascii: poly
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 66 69 6c 6c 22 29 3b 69 3d 30 3b 64 6f 7b 74 3d 28 36 33 26 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 69 2b 2b 29 29 29 3c 3c 32 7c 28 6f 3d 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 69 2b 2b 29 29 29 3e 3e 34 26 33 2c 6e 3d 28 31 35 26 6f 29 3c 3c 34 7c 28 61 3d 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 69 2b 2b 29 29 29 3e 3e 32 26 31 35 2c 72 3d 28 33 26 61 29 3c 3c 36 7c 36 33 26 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 69 2b 2b 29 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 29 2b 28 6e 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 29 3a 22 22 29 2b 28 72 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 29 3a 22 22 29 7d
                                                                                                                                                                                                                                          Data Ascii: fill");i=0;do{t=(63&s.indexOf(e.charAt(i++)))<<2|(o=s.indexOf(e.charAt(i++)))>>4&3,n=(15&o)<<4|(a=s.indexOf(e.charAt(i++)))>>2&15,r=(3&a)<<6|63&s.indexOf(e.charAt(i++)),c+=String.fromCharCode(t)+(n?String.fromCharCode(n):"")+(r?String.fromCharCode(r):"")}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          106192.168.2.1049895152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC588OUTGET /m-assets/assets/js/2634_fcd15f32348b8218fa41.js HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 655629
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: z2WgXX9aw+Ldbrx9X/zOqg==
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCDECD18374820+ident"
                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 08:19:23 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/791C)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 6e7c62c9f19eb893d02a83269d9659e6
                                                                                                                                                                                                                                          Content-Length: 209151
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 34 5d 2c 7b 37 31 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6c 6c 61 70 73 65 3a 22 5f 37 63 6f 32 59 55 6c 5a 22 2c 68 65 61 64 65 72 3a 22 5f 31 6d 5a 7a 2d 43 61 2d 22 2c 74 69 74 6c 65 3a 22 4d 56 43 2d 71 75 37 77 22 2c 61 72 72 6f 77 3a 22 54 6a 6e 70 32 6c 51 6c 22 2c 63 6f 6c 6c 61 70 73 65 64 3a 22 5f 31 30 68 6d 69 4c 5f 68 22 7d 7d 2c 34 33 34 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 62 6f 72 64 65 72 65
                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[2634],{71705:function(e){e.exports={collapse:"_7co2YUlZ",header:"_1mZz-Ca-",title:"MVC-qu7w",arrow:"Tjnp2lQl",collapsed:"_10hmiL_h"}},43430:function(e){e.exports={bordere
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 72 61 6d 65 28 61 29 2c 63 3d 30 2c 61 3d 30 2c 73 3d 21 30 7d 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 74 26 26 70 28 29 2c 6f 3d 69 28 29 2d 28 74 3f 63 2a 65 3a 30 29 2c 73 3d 21 31 2c 6c 28 6d 29 7d 2c 72 65 77 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 69 28 29 2c 63 3d 30 2c 6e 26 26 6e 28 63 29 7d 2c 70 61 75 73 65 3a 64 2c 63 61 6e 63 65 6c 3a 70 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 2c 69 73 50 61 75 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 7d 76 61 72 20 4e 3d 22 69 73 2d 61 63 74 69 76 65 22 2c 43 3d 22 73 6c 69 64 65 22 2c 78 3d 22 66 61 64 65 22 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e
                                                                                                                                                                                                                                          Data Ascii: rame(a),c=0,a=0,s=!0}return{start:function(t){!t&&p(),o=i()-(t?c*e:0),s=!1,l(m)},rewind:function(){o=i(),c=0,n&&n(c)},pause:d,cancel:p,set:function(t){e=t},isPaused:function(){return s}}}var N="is-active",C="slide",x="fade";function S(e,t,n){return Array.
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC2INData Raw: 30 38
                                                                                                                                                                                                                                          Data Ascii: 08
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 35 29 3b 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 28 30 2c 47 2e 73 65 6e 64 4e 6f 72 6d 61 6c 4c 6f 67 29 28 65 2c 7b 61 70 70 49 64 3a 22 31 30 30 35 39 36 22 2c 62 69 7a 53 69 64 65 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 74 65 73 74 41 70 70 49 64 3a 22 31 30 30 36 30 30 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 69 66 28 28 30 2c 5f 2e 48 5f 29 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 46 28 7b 73 63 72 6f 6c 6c 3a 22 79 65 73 22 7d 29 2c 77 69 6e 64 6f 77 2e 72
                                                                                                                                                                                                                                          Data Ascii: 5);function F(e){(0,G.sendNormalLog)(e,{appId:"100596",bizSide:"consumer-platform-fe",testAppId:"100600"})}function H(){if((0,_.H_)(window.navigator.userAgent))try{!function(){var e;window.addEventListener("scroll",(function e(){F({scroll:"yes"}),window.r
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 48 74 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 71 74 3d 5b 22 43 41 44 22 2c 22 55 53 44 22 2c 22 41 55 44 22 2c 22 4e 5a 44 22 5d 2c 4a 74 3d 5b 6b 74 2e 49 73 2e 75 6e 69 74 50 72 69 63 65 2c 6b 74 2e 49 73 2e 6d 61 72 6b 65 74 50
                                                                                                                                                                                                                                          Data Ascii: rtyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):Ht(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var qt=["CAD","USD","AUD","NZD"],Jt=[kt.Is.unitPrice,kt.Is.marketP
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 6e 65 6c 45 6e 74 72 79 53 70 69 6b 65 22 7d 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2e 52 70 2c 7b 70 61 67 65 5f 65 6c 5f 73 6e 3a 53 6e 7d 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4a 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 6e 28 29 2e 68 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 2c 73 65 6f 55 72 6c 3a 67 2c 75 72 6c 3a 67 2c 6f 6e 43 6c 69 63 6b 3a 76 2c 70 61 67 65 5f 65 6c 5f 73 6e 3a 53 6e 7d 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 41 74 2c 28 30 2c 64 65 2e 41 29 28 7b 7d 2c 68 2c 7b 62 67 49 6d 67 3a 62 2c 62 67 43 6f 6c 6f 72 3a 79 2c 69 63 6f 6e 3a 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 74 2e 69 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 70 61 74 68 3a 22
                                                                                                                                                                                                                                          Data Ascii: nelEntrySpike"},a().createElement(ge.Rp,{page_el_sn:Sn},a().createElement(Je,{className:xn().headerContainer,seoUrl:g,url:g,onClick:v,page_el_sn:Sn},a().createElement(At,(0,de.A)({},h,{bgImg:b,bgColor:y,icon:a().createElement(ct.i,{"aria-hidden":!0,path:"
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 74 28 52 74 2e 76 2c 7b 74 79 70 65 3a 22 67 72 61 79 22 2c 73 69 7a 65 3a 22 6c 67 22 2c 62 72 65 61 6b 57 6f 72 64 3a 21 30 2c 74 69 74 6c 65 3a 70 2c 63 6f 6e 74 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 52 72 28 29 2e 74 61 67 43 6f 6e 74 65 6e 74 2c 22 68 6f 6d 65 44 69 73 61 62 6c 65 53 6b 69 6e 22 29 7d 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4c 72 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 72 28 29 2e 74 61 67 49 63 6f 6e 7d 29 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 52 72 28 29 2e 74 61 67 54 65 78 74 2c 22 68 6f 6d 65 44 69 73 61 62 6c 65 53 6b 69 6e 22 29 7d 2c 70 29 29 29 3a 6e 75 6c 6c 29 29 29 29 2c 61 28 29 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                          Data Ascii: t(Rt.v,{type:"gray",size:"lg",breakWord:!0,title:p,contentClassName:l()(Rr().tagContent,"homeDisableSkin")},a().createElement(Lr,{className:Rr().tagIcon}),a().createElement("span",{className:l()(Rr().tagText,"homeDisableSkin")},p))):null)))),a().createEle
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 67 74 68 29 29 3f 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 6f 28 51 6f 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 6c 6f 61 64 65 64 3a 21 30 2c 64 61 74 61 3a 75 7d 29 7d 29 29 3a 74 28 21 31 29 2c 28 30 2c 5a 6f 2e 6a 59 29 28 6d 29 3b 63 61 73 65 20 32 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 2c 6e 75 6c 6c 2c 5b 5b 37 2c 31 33 5d 5d 29 7d 29 29 29 28 29 7d 29 2c 5b 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 6f 28 51 6f 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 69 6e 74 65 72 72 75 70 74 69 6e 67 3a 21 61 26 26 6e 7d 29 7d 29 29 7d 29 2c 5b 6e 2c 61 5d 29 2c 63 7d 2c 65 61
                                                                                                                                                                                                                                          Data Ascii: gth))?s((function(e){return Qo(Qo({},e),{},{loaded:!0,data:u})})):t(!1),(0,Zo.jY)(m);case 20:case"end":return e.stop()}}),e,null,[[7,13]])})))()}),[]),(0,o.useEffect)((function(){s((function(e){return Qo(Qo({},e),{},{interrupting:!a&&n})}))}),[n,a]),c},ea
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 6e 49 6e 66 6f
                                                                                                                                                                                                                                          Data Ascii: nInfo
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 42 61 6e 6e 65 72 2c 76 3d 74 2e 67 6f 6f 64 73 4c 69 73 74 2c 68 3d 70 7c 7c 7b 7d 2c 62 3d 68 2e 70 61 67 65 45 6c 53 6e 2c 79 3d 28 30 2c 47 65 2e 41 29 28 68 2c 72 69 29 2c 5f 3d 6d 7c 7c 64 2c 45 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 44 65 2e 4d 4a 29 28 28 30 2c 66 2e 72 45 29 28 7b 72 65 66 65 72 5f 70 61 67 65 5f 65 6c 5f 73 6e 3a 62 7d 2c 65 29 2c 7b 6f 70 65 6e 54 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 7d 29 7d 29 2c 5b 62 5d 29 2c 41 3d 28 67 7c 7c 7b 7d 29 2e 63 6f 75 70 6f 6e 73 2c 77 3d 21 28 6e 75 6c 6c 3d 3d 41 7c 7c 21 41 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 69 7c 7c 63 7c 7c 73 7c 7c 75 3f 61 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 63 74
                                                                                                                                                                                                                                          Data Ascii: Banner,v=t.goodsList,h=p||{},b=h.pageElSn,y=(0,Ge.A)(h,ri),_=m||d,E=(0,o.useCallback)((function(e){(0,De.MJ)((0,f.rE)({refer_page_el_sn:b},e),{openTarget:"_blank"})}),[b]),A=(g||{}).coupons,w=!(null==A||!A.length);return i||c||s||u?a().createElement("sect


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          107192.168.2.1049894152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC600OUTGET /m-assets/assets/js/w/index_fed_temp_ca7931ee82fed88c7eeb.js HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 759865
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: /ZCg3PIR9seYky7dR6wGiw==
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCDDDAD8C31F89+ident"
                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 03:25:18 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/794E)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: 4c7a1c8768980085e2d4dd4a0e39543d
                                                                                                                                                                                                                                          Content-Length: 3628
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC3628INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 6d 6f 62 69 6c 65 5f 62 67 5f 77 65 62 5f 68 6f 6d 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 31 36 5d 2c 7b 38 38 36 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 72 28 74 29 3b 65 28 31 37 34 38 32 29 2c 65 28 36 36 35 31 37 29 3b 76 61 72 20 72 3d 7b 73 74 61 72 74 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 31 37 37 36 33 29 2e 65 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 31 37 37 36 33 29 2e 4d 7d 2c 63 6c 69 65 6e 74 43 6f 6e 74 72 6f 6c 6c 65 72 3a 66 75 6e
                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunkmobile_bg_web_home=self.webpackChunkmobile_bg_web_home||[]).push([[3316],{8861:function(n,t,e){e.r(t);e(17482),e(66517);var r={startClient:function(){return e(17763).e},page:function(){return e(17763).M},clientController:fun


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          108192.168.2.104972320.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC712OUTGET /api/server/_stm HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 33 34 30 38 36 31 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 1d{"server_time":1728081340861}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          109192.168.2.1049899152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:40 UTC427OUTGET /product/fancy/1d5bcf07-d2e6-44ac-9c9a-ae159aa44c1a.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3143832
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:18:28 GMT
                                                                                                                                                                                                                                          Request-Id: 447c2394e6970785772bcd67f23cd0aa
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7911)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 10528
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC10528INData Raw: 52 49 46 46 18 29 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 38 28 00 00 70 e2 00 9d 01 2a f4 01 f4 01 3e 9d 4c 9f 4c a5 a4 26 ad a2 b6 3a 61 b0 13 89 67 6e ff f6 bc f9 fc 9e d2 70 c5 81 fb bb 5a 0b f9 5e 4e f7 a8 9a c3 22 e4 f7 ec 19 63 c1 23 9b c7 a9 9f ea 5d 12 9e 74 bb f3 74 e6 7d a9 f4 b7 e5 97 ec 7c 45 f3 af f0 3f 75 be 43 ef f7 f1 3e 0a fd 81 74 27 b4 9f ed 7b e9 f9 89 a8 77 e5 df d0 ff d9 7a 4c 42 c7 a6 9f 97 e8 2f ec f7 d8 3f e7 fa a3 fe 57 9c 1f c4 7a 82 7e 62 72 01 7a 2f b0 37 f4 5f f2 5f b1 de d0 3f fa f9 e9 fa f7 d8 4f f6 13 ad a7 a1 ff ee 01 01 8d 03 8b f6 9e 8f 80 82 c6 81 c5 fb 4f 47 c0 41 63 40 e2 fd a7 a3 e0 20 b1 a0 71 7e d3 d1 f0 10 58 d0 38 bf 69 e8 f8 08 2c 68 1c 5f b4 f4 7c 04 16 34 0e 2f da
                                                                                                                                                                                                                                          Data Ascii: RIFF)WEBPVP8XVP8 8(p*>LL&:agnpZ^N"c#]tt}|E?uC>t'{wzLB/?Wz~brz/7__?OOGAc@ q~X8i,h_|4/


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          110192.168.2.1049905152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC427OUTGET /product/fancy/2f420aa5-6825-4ae8-95b7-b74899d07572.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 2275996
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 08 Sep 2024 14:22:25 GMT
                                                                                                                                                                                                                                          Request-Id: b142de7e7e463418ae2dd75146bd325a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7904)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: b142de7e7e463418ae2dd75146bd325a
                                                                                                                                                                                                                                          Content-Length: 35756
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 52 49 46 46 a4 8b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 c4 8a 00 00 90 71 02 9d 01 2a f4 01 f4 01 3e 9d 42 9b 4a 25 a3 a2 2b ab d3 5c 71 70 13 89 65 6d ac b9 2a 0d a9 8d 3b d6 08 2d 10 7f 20 e1 a4 50 ef 2c be 23 cd 4b de 3b e2 fa 90 fe c7 bc db 9d af 4f 5e 55 5f e7 bf d4 7f d6 f0 9f f3 ef 7a 2d 19 b2 17 db 1e a8 37 00 ed 7f f8 3f 12 3f de bf cc 7a 9e 42 3b d2 54 25 f6 1f cd 73 f4 3f f6 fa 61 fb 9f fb 8f 60 6f cc cf 63 3f f5 f9 3e 7e 07 ff 3f ee 3f c0 a7 f4 ef f5 3f fc 7f d6 7e 58 fd 4b ff e3 e7 ab f6 6f fc 1e 57 dd b8 bd 25 1a 2c 00 64 13 25 28 d5 0f 5b a2 05 e4 c4 af 97 9d 4c db 97 19 19 c8 3d ff 4f 1c bf 86 a9 5b 0c 26 81 54 e4 70 5c 16 ea 8b e0 d7 3b 6e 66 23 a0 63 06 0c 98 b8 e8 45 b6 fc b6 54 63 28 7a 3d
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 q*>BJ%+\qpem*;- P,#K;O^U_z-7??zB;T%s?a`oc?>~???~XKoW%,d%([L=O[&Tp\;nf#cETc(z=
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: b0 4a 1b 25 ce 87 fa 86 d6 e3 91 86 cf f4 60 72 79 ec 74 5d ac ae a4 56 2b fd 68 6a 22 54 3f ea ea 5d 36 bb cd 95 59 12 87 62 b1 ab 30 0d 63 1c 7f fb 48 b8 34 bd cb 41 4f d5 3a 5f 68 0e 5f 62 17 30 ea f7 17 a8 e5 88 d4 c5 66 28 30 61 c8 66 99 3f 2e 8c f4 da b7 5a d6 f0 d8 1e dc 4a 05 0a 18 62 fd 1c 6c 8d 87 7b 06 f9 d0 4d a3 36 4d d1 55 77 48 83 6c 16 19 07 98 83 d9 bb dc 88 67 f5 cf b0 be 35 9d 17 61 71 72 db 13 d6 95 6a c7 33 7f a1 8d 36 db 2b aa 3b 87 99 64 f0 72 25 33 ce 2f 25 c9 91 e6 e4 95 f4 47 67 d2 51 65 f2 b3 f5 ea be e2 21 50 b4 b0 1e 5c b6 13 6e dd 0a 5c d2 ae 5c 8c 25 7d 8c 55 e7 e3 09 69 4a 62 ec 79 32 d0 30 03 03 2d af 87 1f 63 cb 98 1f b2 be 9a c1 cf 3f 3a b6 5b 8f df 9e ee 6d b4 86 c9 c8 34 7a ac fe 8c 07 d9 7c 73 d6 a9 5c cd ed 13 bc 58
                                                                                                                                                                                                                                          Data Ascii: J%`ryt]V+hj"T?]6Yb0cH4AO:_h_b0f(0af?.ZJbl{M6MUwHlg5aqrj36+;dr%3/%GgQe!P\n\\%}UiJby20-c?:[m4z|s\X
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC2990INData Raw: a0 e7 05 9a ff 1a 90 a6 a1 15 42 c4 3e 7a ea ca c1 33 17 a9 d0 88 81 68 74 c7 a5 0b cb fb 58 b5 27 8b ad e8 b4 22 39 5d e4 5c d3 c3 d2 2a 4b a8 03 b2 86 5e ad 2e 11 b4 42 5e 1b 77 61 75 13 ec 7f 70 af 83 2c 2b 41 87 14 95 b5 b0 05 f4 5e a1 ad 2d 92 f7 74 5e e9 dc 00 0c 00 6c dc 80 f4 e0 3f 4f 61 66 9e 2c 25 af 69 db 5c d2 f7 83 54 65 f6 88 57 36 f8 74 37 8c 43 fe 9b 62 56 1b 87 8a f8 73 dc 4c 68 d3 7d cf 48 8b 74 8f b5 7f 1b f7 20 f5 07 03 b9 12 35 63 3f 96 97 15 d4 c3 29 07 0a 66 7a db 62 88 2b 87 ad 70 1a 16 f8 a7 9b 4a 6e 08 9a 24 15 53 7d 2e 86 09 54 fa 65 da fa 30 f1 87 84 c7 27 65 36 65 12 89 ba 67 11 4a 87 22 b7 61 02 33 20 df b9 fb 8c 68 0a d3 a6 fa 0e 01 2b 91 cc 35 b4 65 7b 03 f0 05 01 c1 0b 6a c4 8b 23 db 27 68 39 09 e0 8d ae 3c 50 8e 03 d9 39
                                                                                                                                                                                                                                          Data Ascii: B>z3htX'"9]\*K^.B^waup,+A^-t^l?Oaf,%i\TeW6t7CbVsLh}Ht 5c?)fzb+pJn$S}.Te0'e6egJ"a3 h+5e{j#'h9<P9


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          111192.168.2.1049906152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC447OUTGET /product/Fancyalgo/VirtualModelMatting/b750e755ee31edda9795f1fa51f2d44d.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 16898208
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Last-Modified: Sat, 23 Mar 2024 08:38:53 GMT
                                                                                                                                                                                                                                          Request-Id: a96a5548f63d92c7b9a6561919e4a168
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A2)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 22482
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 52 49 46 46 ca 57 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 ea 56 00 00 90 d0 01 9d 01 2a f4 01 f4 01 3e 9d 48 9d 4b a5 a4 26 2f 26 53 6b 91 e0 13 89 63 6e 3c fe 81 27 af 02 73 2f b9 47 e6 89 af bb bd 1a 34 e1 89 9a 64 25 d6 3d 7f e6 b7 f6 4f 81 7b 87 fa af ee fe b7 7f d7 f3 53 e5 7c 8e ba 9b cd 47 fc 6f da af 78 1f c6 ff bc ff d1 ff 19 fb ff f4 19 fa c7 ff 07 fc 3f b8 3f fb fe c7 3f bd fa 20 fe 91 fe af f7 13 de 8f fe 67 ed 2f bf 3f f4 de a7 ff e2 7d 3e 7d 62 7d 18 fa 63 3f 76 3f 77 3d af bf ff ea a6 cc fb cb bb 2b fc df ae ee b8 8c 97 31 00 fb b9 dc bf 02 6f 70 f0 b4 dc af da 7f 61 df 70 be f9 e8 35 3c 2f bb b5 05 e2 2f 3c 67 fc 7e 5d 7f 60 ff 91 ec 25 d2 ff f7 af da 44 d9 05 8b 1b 98 bf e4 f5 90 43 8f 67 4a 8d
                                                                                                                                                                                                                                          Data Ascii: RIFFWWEBPVP8XVP8 V*>HK&/&Skcn<'s/G4d%=O{S|Gox??? g/?}>}b}c?v?w=+1opap5<//<g~]`%DCgJ
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC6099INData Raw: 40 21 1f 2d 38 a8 59 5a 77 8f 3b af f2 f5 b1 c2 e9 ff 7c 1c 10 01 15 e4 1d a7 7f 8f 50 cc c5 fc 58 04 f0 77 d0 ff 20 89 64 ff 53 f7 ff cc 55 10 a1 91 34 64 f3 2c 33 67 77 de e9 56 8e 1d f1 c9 aa ff 27 4d a1 c3 67 eb 97 83 81 6b 19 23 4a 38 39 7f d1 80 a2 ec 65 c5 6d c3 1c 91 f1 ef 33 70 c9 74 1a af 59 8f 48 bf 3a 52 89 ff 00 59 6f c5 ff a3 57 c2 e6 b6 83 e2 f7 a1 7c 76 c9 8f 07 6c 10 d8 8a 29 09 58 41 a1 00 ab e8 c8 d8 28 a3 01 04 eb 4f 5c 1c 54 f1 aa 1c cf 09 fd 81 84 37 f7 a7 0b 02 00 37 1a ba 10 c1 d8 17 65 84 76 cc c5 e8 c2 2b 8f 73 8c 5b c4 9d 3c 3b b7 c7 43 f0 3a a8 3c b6 09 f1 9a ec 7f 16 6b f4 3e 48 75 db 14 4f fa 37 68 6e eb 84 aa 58 6b 14 51 2e 1e 0b f6 a2 9d 6a 06 1f 0f a0 60 5f 2f b0 4f ab 29 5e 16 c6 a9 2f 45 4c f2 a9 35 c1 b6 f2 37 7a a6 f2
                                                                                                                                                                                                                                          Data Ascii: @!-8YZw;|PXw dSU4d,3gwV'Mgk#J89em3ptYH:RYoW|vl)XA(O\T77ev+s[<;C:<k>HuO7hnXkQ.j`_/O)^/EL57z


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          112192.168.2.1049908152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC427OUTGET /product/fancy/2819aa35-0767-4284-b861-b3bdd9837a89.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 6123525
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Last-Modified: Fri, 26 Jul 2024 01:36:56 GMT
                                                                                                                                                                                                                                          Request-Id: fa6e676a500275de7adbd2c2fc6c6a25
                                                                                                                                                                                                                                          Server: ECAcc (lhc/793B)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 31516
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 52 49 46 46 14 7b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 34 7a 00 00 50 91 02 9d 01 2a f4 01 9b 02 3e 9d 46 9d 4b 25 a3 a9 b6 a5 d2 cc 52 d0 13 89 67 6e 62 5f da 56 fc 9c e4 22 d4 ba 54 f3 17 29 d3 c7 71 27 9e cf 16 ea a9 55 fb e7 9d 7f fe 81 ef 69 b3 b6 09 ed 7f b4 0f 73 ff c8 7f a7 e6 cb fe 97 d4 de 27 be 79 a0 af b1 9e 66 9f af e7 c7 ee 3f f0 3f f3 f9 e8 7b 09 e4 03 f7 df fd 5e c3 3f cf 3f cb 7f e3 fb c0 fa 96 f0 93 fb 67 fc cf 62 0f d8 ff 4e df 66 df bd 7e cd ff b5 5f ff ce 5d a4 59 1a 4b 06 96 71 32 58 7e 58 e1 c2 a5 1e 8e c6 33 24 71 10 bb 95 49 c5 26 43 24 f3 2b 20 f4 07 10 ff 48 b9 8f d9 e1 bc 9d e4 6a 22 31 af 52 b7 ab e2 be cc 7b 64 68 f0 6e 56 3c ee 60 f5 65 33 49 7d 92 4b 24 a8 4b f2 b5 85 73 ce e8
                                                                                                                                                                                                                                          Data Ascii: RIFF{WEBPVP8XVP8 4zP*>FK%Rgnb_V"T)q'Uis'yf??{^??gbNf~_]YKq2X~X3$qI&C$+ Hj"1R{dhnV<`e3I}K$Ks
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC15133INData Raw: 2b ad e6 80 b1 50 17 b7 e3 63 fb fc 2c 28 2c 80 40 5c 98 b5 7e b1 12 10 c1 a9 b9 37 e9 b8 82 87 f5 45 c7 f6 57 89 aa 63 94 e5 55 96 90 ab a9 43 26 f3 71 c1 2b c7 38 83 36 70 8d 82 b8 70 a6 d2 8a ef 0d 69 ce b7 0e 95 5c 5f 4b 8e ff 82 5e 51 d8 45 47 7e c8 8c 54 99 f0 87 e5 93 b7 29 25 a8 2c 43 1b 25 71 c7 76 b4 98 76 68 99 7a 01 7f 99 ca 78 a8 85 83 d5 e9 21 50 68 68 17 95 d6 59 b2 c5 4e a2 da 29 9b f5 6a 86 cb a9 8c fb 7e 1c ec d6 74 ee 6f 0b 22 87 e0 b2 41 c3 27 23 2d e0 54 69 8e a9 d2 7f 32 4c 3e 40 89 4b 6b cd 22 7d db b2 b1 e8 5c b4 52 f6 1a 48 7f 77 37 0e af 8d be b9 2d 0e 5c 66 60 7d 78 28 af 04 e5 16 e8 65 17 b1 5f 06 4a 59 eb 48 2e dc 40 de a5 c0 ee 66 a6 fa 0a 53 9f 01 42 a9 11 9f 8e c0 47 5f d0 fa 17 f2 1f bc a9 0d 55 c1 5d 82 11 99 46 be dc 91
                                                                                                                                                                                                                                          Data Ascii: +Pc,(,@\~7EWcUC&q+86ppi\_K^QEG~T)%,C%qvvhzx!PhhYN)j~to"A'#-Ti2L>@Kk"}\RHw7-\f`}x(e_JYH.@fSBG_U]F


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          113192.168.2.1049907152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC427OUTGET /product/fancy/3bd33bd5-7063-4f7a-8df1-ee0f63031ea9.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 9807168
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 13 Jun 2024 10:22:53 GMT
                                                                                                                                                                                                                                          Request-Id: b3f381e02e37410540d8d23f426989b2
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7889)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 36684
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 52 49 46 46 44 8f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 64 8e 00 00 f0 35 02 9d 01 2a f4 01 f4 01 3e 9d 44 9c 4a a5 a3 a2 ab a8 14 ec c9 70 13 89 65 33 7f 9c 4b 1c da 9d c2 22 8f d3 ab ff de 6c fc fa a7 d9 d2 e7 06 dd 8c fd 37 79 85 f4 27 f3 63 e6 b5 e6 b5 bf 51 e8 b5 d3 49 fe 13 1f 5b d7 7e 66 7e 67 fd 07 fd 2f cb 7f 44 7d 31 fd e3 69 dc 25 da e7 dd 3c f0 ff a3 e0 ff d1 bd 42 ff 2a fe b9 e8 3f 11 3e c9 fe 47 a0 77 b9 df 80 fd 9f f5 a7 fc 4f 3d 7f 7c ff 79 ec 05 e6 5f fe 7f 0d 8f 63 f6 02 fe a1 fe d3 d5 eb fd 9f 25 5f b3 7f c6 f6 0c fd 90 f4 ed ff ff ee b7 f7 8f ff ff fe bf 87 4f db 8f ff ff f8 ce 97 d4 e3 b0 a6 b4 e7 95 fb 9f 86 64 d2 3d 21 73 a6 1a 79 38 f9 a5 2e 9d 66 79 ee 65 4b bc e8 07 b1 e9 6e d7 3c c5
                                                                                                                                                                                                                                          Data Ascii: RIFFDWEBPVP8XVP8 d5*>DJpe3K"l7y'cQI[~f~g/D}1i%<B*?>GwO=|y_c%_Od=!sy8.fyeKn<
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 94 2f de 42 b2 4b f1 be df 48 f9 17 5b 46 b7 80 a8 df 35 e0 73 85 5e 64 2d 16 80 67 24 d1 1e 22 77 a0 10 a4 53 5d 71 2d 27 f9 11 35 e9 85 54 ed 09 d9 89 ce ec 6a a3 2e 07 27 bb 23 32 26 65 4d 5a d5 46 93 d5 65 05 1c ba f8 93 0e 0c dc 60 d9 74 d9 7b b1 06 e6 42 32 dd 10 17 db c0 60 46 a1 4e f7 76 4f 4a ad 44 19 42 93 a0 22 f7 4f 07 62 49 8b 6f 0d 66 74 25 1f 6d fc 96 b0 8a e7 09 2c 62 f4 63 d6 4a 9e 95 96 51 52 68 f6 75 7b 31 4c cb 09 6b 72 f4 25 6b 51 9e f7 3c a6 bb 9a 30 b2 36 e0 0c fd 69 64 45 05 d5 dc 2b 18 a7 99 1f fc c9 f1 a8 66 5f f2 6b b2 e1 a9 b5 69 a0 bc 30 d5 86 9f fa 19 dc 18 b9 05 27 14 0f c6 61 da 69 0e 1d 03 95 6e 21 ba 8e 3a c6 e5 7e 9f 75 30 93 51 14 a6 4d 57 78 18 6a 8e b1 13 f5 b1 6e f9 82 4d aa f7 39 1b 6a ae eb 6d aa 1e 6a d7 88 04 a6
                                                                                                                                                                                                                                          Data Ascii: /BKH[F5s^d-g$"wS]q-'5Tj.'#2&eMZFe`t{B2`FNvOJDB"ObIoft%m,bcJQRhu{1Lkr%kQ<06idE+f_ki0'ain!:~u0QMWxjnM9jmj
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC3918INData Raw: 87 23 81 12 88 85 60 0f 9c c5 d4 a5 8e e1 c0 29 0a c8 7f ff b9 a3 ad a6 6f d9 9d c3 74 86 ac 9a 53 28 bb bd c8 36 ae 76 4c 8e f4 12 1b 47 13 77 a6 9c 35 d8 74 8b b2 80 e1 2a 2f 8f 03 92 48 5c e8 f5 20 b0 96 7d 05 fc ca 01 3e ff 00 d3 be 07 75 19 16 a8 da d7 01 c2 b5 f2 a1 3d e9 ef 4f 68 eb 7b a0 b5 24 47 74 f1 58 fb 86 14 6e 54 fe 03 af 56 91 3b 4d b4 b7 db 01 61 2b 81 33 ed 18 0e 8d d1 60 25 32 10 50 ed 2c a5 91 c0 aa be 6e ef 02 a1 a8 1c 2d 69 8c 1c 61 da f2 34 c8 e7 d3 e8 a3 64 53 c9 40 4f d0 e0 d0 be 92 b3 e2 01 36 cd 5c 7f 5c 23 b8 ba eb b7 b4 0d ba 52 9d ff 5f 58 99 2a 60 20 34 e1 8c ac e8 50 60 a0 3f 27 37 2f e0 85 7b ef ef 63 ba 60 7e 4f 35 2a 1a 16 43 47 51 b2 77 6a d4 8e a3 70 1a 35 62 01 e2 a1 04 ba 7d cd 0d 28 87 b0 fe c1 15 bb 87 7c 43 1d 69
                                                                                                                                                                                                                                          Data Ascii: #`)otS(6vLGw5t*/H\ }>u=Oh{$GtXnTV;Ma+3`%2P,n-ia4dS@O6\\#R_X*` 4P`?'7/{c`~O5*CGQwjp5b}(|Ci


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          114192.168.2.1049909152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC578OUTGET /dll/assets/js/funWebWidgets/2.4.15.js HTTP/1.1
                                                                                                                                                                                                                                          Host: static-2.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 1003150
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Md5: Dm5UPdwBUQNTIlbuRauGZQ==
                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Etag: "0x8DCDB9EBBE62E22+ident"
                                                                                                                                                                                                                                          Last-Modified: Mon, 23 Sep 2024 07:09:58 GMT
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7975)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Store-Request-Id: b13683f6942d5ff01683ba9bc846b559
                                                                                                                                                                                                                                          Content-Length: 16702
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 76 61 72 20 5f 5f 66 75 6e 57 65 62 57 69 64 67 65 74 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 29 7b 69 66 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 62 67 5f 66 75 6e 5f 77 65 62 5f 77 69 64 67 65 74 73 5f 39 37 35 5f 62 6f 6f 74 73 74 72 61 70 65 64 29 72 65 74 75 72 6e 3b 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 62 67 5f 66 75 6e 5f 77 65 62 5f 77 69 64 67 65 74 73 5f 39 37 35 5f 62 6f 6f 74 73 74 72 61 70 65 64 3d 21 30 7d 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 2c 69 2c 61 2c 73 2c 66 2c 75 2c 63 2c 64 2c 6c 2c 5f 2c 70 2c 76 2c 62 2c 68 3d 7b 32 38 36 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72
                                                                                                                                                                                                                                          Data Ascii: var __funWebWidgets;!function(){"use strict";if("undefined"!=typeof self){if(self.webpackChunkbg_fun_web_widgets_975_bootstraped)return;self.webpackChunkbg_fun_web_widgets_975_bootstraped=!0}var e,t,r,n,o,i,a,s,f,u,c,d,l,_,p,v,b,h={28642:function(e,t,r){r
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC319INData Raw: 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 28 29 2c 62 3d 7b 31 39 34 3a 5b 34 33 36 2c 35 39 2c 37 30 37 5d 7d 2c 79 2e 66 2e 70 72 65 66 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 74 2e 6d 61 70 28 79 2e 45 29 7d 29 29 7d 3b 76 61 72 20 67 3d 79 28 33 38 32 38 30 29 3b 5f 5f 66 75 6e 57 65 62 57 69 64 67 65 74 73 3d 67 7d 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 3a
                                                                                                                                                                                                                                          Data Ascii: |[];r.forEach(t.bind(null,0)),r.push=t.bind(null,r.push.bind(r))}(),b={194:[436,59,707]},y.f.prefetch=function(e,t){Promise.all(t).then((function(){var t=b[e];Array.isArray(t)&&t.map(y.E)}))};var g=y(38280);__funWebWidgets=g}();//# sourceMappingURL=http:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          115192.168.2.1049904152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC427OUTGET /product/fancy/546e24a9-5e97-4c5f-a3a3-12e24b0eca55.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 7084503
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 14 Jul 2024 22:40:38 GMT
                                                                                                                                                                                                                                          Request-Id: ae784fc96c7ae590758d2128d92a44cc
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78AE)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 55644
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 52 49 46 46 54 d9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 74 d8 00 00 50 77 02 9d 01 2a f4 01 f4 01 3e 99 3c 96 48 25 a3 22 29 b1 3a 8b c1 30 13 09 65 6d 6a 99 04 04 a3 d4 84 68 91 4c b9 d6 60 7d bd e8 90 d3 c5 74 8b cf 96 37 d9 f1 83 33 da 7a 7c dc 51 ce a5 a7 bf 2b 47 cb 8f 07 7f 39 fb 27 f8 ff b3 de f0 bf a7 64 bf dd ff c1 f3 23 ed c3 a6 3d b4 7f 7d df 9f eb df d3 7a 04 7e 7d fd 93 cf 03 ee ff 6a ff e9 f8 4b 6e 5f eb bf 6a 7d 82 fd dd fb ff ed 07 ab 87 df ff f0 ff 63 ea 97 ed ff eb ff 65 fe 00 bf a4 ff 7e f4 cb fe 57 ed a7 95 af e3 3f de 7e de 7c 00 ff 49 ff 1d fb 65 ee ef fe 4f ff 9f f7 bf f0 fd 34 7e b9 fe cb ff b7 fb 4f 80 af e9 1f e3 bf 68 7d b3 ff fa ff c3 f8 1b fb 93 ff eb fe 4f c3 0f ed 4f ff af f6 06
                                                                                                                                                                                                                                          Data Ascii: RIFFTWEBPVP8XVP8 tPw*><H%"):0emjhL`}t73z|Q+G9'd#=}z~}jKn_j}ce~W?~|IeO4~Oh}OO
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC1INData Raw: c5
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 7a f0 0f b0 49 63 fb fc f1 7c 95 d6 c7 76 1d 7d 92 7e bb 93 ba e9 00 75 74 94 81 87 d3 1c da ef 0e 54 3c bb 49 b0 b8 f8 97 8a 90 e1 b8 4d d4 3a fc 07 5d 27 ca b3 67 d9 34 8f b2 b7 cb bb 24 e7 58 87 0e 56 11 82 ad 23 9e db 6f 1f 3f 64 47 d7 05 de 62 21 9d f7 de 8b 4c 17 5b c9 b0 7f 4c ce da aa 1b e6 9b 41 9a db 3e 66 20 8c 7a 3e e2 81 4e 3a e4 50 01 c4 24 b2 12 6a b5 f7 92 80 55 72 11 63 11 74 f2 fb bf 29 ad 47 b9 ce 93 da 8e 97 96 5e 46 1e b6 35 e0 f1 ae 26 59 fc de f6 c6 e2 de 2f 4a b9 3c 8b fc 3e bc e1 e5 5c 62 52 c6 2a 8b 2b 1f 50 52 1b 83 6c e2 eb 03 50 10 eb 75 39 a2 60 67 07 fe 53 bc d0 59 18 5e 76 4a f1 50 c6 0e 6e fa b5 21 47 3d 0b 08 cd 44 4e 67 09 17 f0 62 25 2f 22 3a b3 5c a4 fa 53 72 22 74 b3 06 3e b7 7d 5f 10 00 d7 0b be c5 7a 11 23 70 eb 21
                                                                                                                                                                                                                                          Data Ascii: zIc|v}~utT<IM:]'g4$XV#o?dGb!L[LA>f z>N:P$jUrct)G^F5&Y/J<>\bR*+PRlPu9`gSY^vJPn!G=DNgb%/":\Sr"t>}_z#p!
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC16383INData Raw: 2c f6 85 a8 e1 76 4d 3a 17 37 23 b6 73 d0 cf 2a dd 78 15 26 c9 e6 9b fa 55 58 4f d9 03 27 2a f4 06 f5 d1 9e 64 c0 9f 15 6d bb 89 c2 40 7d 28 32 84 71 e5 f6 1e ea d0 5b c5 64 ac 93 2d 03 91 da b5 3a 0a ef 0b a3 aa 5e af ac 0f 3a b0 28 f3 18 41 db 98 04 96 cc 97 fe e1 88 c7 df e5 5c cd a6 51 0c 85 8a e4 fb b6 10 cd 1a 4e 5e ad f9 7b 05 64 b0 60 c6 20 83 f5 c6 9a b6 df 48 b0 3e 4f be 14 82 79 94 02 d2 60 e8 2c 4b b1 70 99 44 2c e0 66 f8 ee fb dc 3a 62 c8 80 1e fc bb f6 89 ce e8 08 d6 ea 6f 6d 9b 29 e9 80 e0 fe 27 73 06 69 6d b4 be e1 1f 94 cb 9b c2 4a 8f cf ce 5b 95 6b 8f b4 03 8f d6 bf 98 7e af eb 72 96 5b df 6d 43 03 4d 83 0a eb 42 2b bc f1 7e 2f a3 42 1e 03 38 76 cc 58 2c 3a c1 79 8a ea aa 78 db f7 ce 74 9c 6a 0b ed 5f 28 0d 69 7d e7 e6 02 03 92 a0 30 10
                                                                                                                                                                                                                                          Data Ascii: ,vM:7#s*x&UXO'*dm@}(2q[d-:^:(A\QN^{d` H>Oy`,KpD,f:bom)'simJ[k~r[mCMB+~/B8vX,:yxtj_(i}0
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC6494INData Raw: e0 0f f7 bf 96 41 f6 cc f6 80 9a f7 31 19 26 f4 59 2d 68 39 f9 4e 4b 29 cf a2 04 09 af 7c f1 13 92 ad e9 01 94 c5 db 4b 2e 1a fb 64 4e 17 7e 1e fe 70 c4 33 bf bc 59 2e d1 7d f3 2a f5 c9 b0 f3 b6 f1 d1 15 9a ad 06 ca e9 b1 12 a6 22 32 1d 36 ef 86 d8 cc 1a b3 7c 87 07 5b 63 75 37 84 f1 be 4d 67 c8 66 fa d3 4d 64 23 ea 80 e0 79 9f d6 d0 18 b8 9f 44 ea 34 36 8c 27 7a f8 ec 88 cf ae 56 2b f5 c2 9b dc c9 e3 f3 c3 39 a5 09 39 e5 33 4b c1 1e 0e 08 d8 7d 81 52 56 ef 38 a0 45 e2 21 a4 b9 e0 4b e2 87 28 ea d4 21 24 22 f9 e4 bc 23 46 86 a6 32 96 01 ad 30 39 75 fc fe aa 76 75 a1 e8 11 c7 4e cb ec b4 3c 1a bf 65 00 33 b2 61 a0 9b cb 3e 4e 6b 7e 15 cc e9 2b aa d1 b5 95 04 de e1 f4 5d 40 9e 45 40 95 d4 48 d2 46 f1 8b 3b 74 72 fa 45 ee fb 5f d9 58 90 1c 19 c3 e2 06 c6 de
                                                                                                                                                                                                                                          Data Ascii: A1&Y-h9NK)|K.dN~p3Y.}*"26|[cu7MgfMd#yD46'zV+993K}RV8E!K(!$"#F209uvuN<e3a>Nk~+]@E@HF;trE_X


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          116192.168.2.104991552.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3416
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC3416OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 38 31 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 30 38 30 32 34 2c 22 63 72 63 33 32 22 3a 33 32 30 38 31 39 34 30 39 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338810,"rand_num":108024,"crc32":320819409,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknown
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          117192.168.2.104991752.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3452
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC3452OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 38 35 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 32 35 32 36 36 2c 22 63 72 63 33 32 22 3a 32 32 38 32 36 31 32 31 31 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338852,"rand_num":125266,"crc32":228261211,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknown
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          118192.168.2.104991652.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3387
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC3387OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 38 38 39 30 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 32 30 35 37 39 2c 22 63 72 63 33 32 22 3a 33 33 30 33 34 38 31 34 31 36 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081338890,"rand_num":720579,"crc32":3303481416,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          119192.168.2.104992452.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          120192.168.2.104992113.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                          x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223541Z-15767c5fc55rv8zjq9dg0musxg0000000d7g000000004p7s
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          121192.168.2.104992013.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                          x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223541Z-15767c5fc554w2fgapsyvy8ua00000000cqg000000009916
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          122192.168.2.104992313.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                          x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223541Z-15767c5fc55qdcd62bsn50hd6s0000000cv000000000tuut
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          123192.168.2.104992652.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 635
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC635OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 35 36 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 36 33 34 38 34 2c 22 63 72 63 33 32 22 3a 33 34 33 32 33 37 30 32 39 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6d 79 34 47 6d 63 41 62 62 4e 69 6c 51 42 63 35 79 50 65 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339566,"rand_num":963484,"crc32":3432370293,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"runningAppId":"-1","pid":"Cmy4GmcAbbNilQBc5yPeAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          124192.168.2.104992213.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                          x-ms-request-id: 75d9c1a5-001e-0082-2fde-155880000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223541Z-15767c5fc55qkvj6n60pxm9mbw000000028000000000py04
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          125192.168.2.104993052.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 4645
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC4645OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 36 30 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 34 36 34 37 34 2c 22 63 72 63 33 32 22 3a 33 39 32 35 36 33 34 33 33 30 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                                                                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"100596","level":2,"version":0,"report_time_ms":1728081339606,"rand_num":546474,"crc32":3925634330,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                          126192.168.2.104992513.107.246.45443
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                          x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                          x-azure-ref: 20241004T223541Z-15767c5fc55d6fcl6x6bw8cpdc0000000d1000000000fwxk
                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          127192.168.2.104992920.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC755OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC581INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728081341836-22893350439cfc4ca70505a4ec16e474
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728081341836|78
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 25{"success":true,"error_code":1000000}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          128192.168.2.104993152.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 650
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC650OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 36 36 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 35 37 32 39 32 2c 22 63 72 63 33 32 22 3a 34 36 32 37 37 37 39 31 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339666,"rand_num":957292,"crc32":462777911,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":1
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:40 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          129192.168.2.104993820.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC765OUTGET /api/server/_stm?t=1728081339660 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 33 34 31 38 38 34 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 1d{"server_time":1728081341884}0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          130192.168.2.104993920.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC861OUTPOST /api/jade/neutrino/dnld/qr/get HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 214
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          2024-10-04 22:35:41 UTC214OUTData Raw: 7b 22 70 6b 67 5f 76 65 72 73 69 6f 6e 22 3a 31 30 30 30 2c 22 70 6b 67 5f 66 72 6f 6d 22 3a 22 70 6f 70 75 70 22 2c 22 72 65 66 65 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 2f 3f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 5f 78 5f 73 72 63 3d 6d 61 69 6c 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 5f 74 79 70 65 22 3a 22 74 6f 70 5f 62 61 72 22 2c 22 73 75 70 70 6f 72 74 5f 70 77 61 22 3a 74 72 75 65 2c 22 71 72 5f 73 69 7a 65 22 3a 31 38 30 7d
                                                                                                                                                                                                                                          Data Ascii: {"pkg_version":1000,"pkg_from":"popup","referer":"https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail","component_type":"top_bar","support_pwa":true,"qr_size":180}
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC944INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728081341889-980f478c2b5ea715ef5d733ecec40949
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728081341889|102
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC1083INData Raw: 34 32 66 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 69 6e 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 65 6d 75 2e 74 6f 2f 6d 2f 75 71 68 68 61 65 39 6d 63 6a 35 22 2c 22 6c 69 6e 6b 5f 75 72 6c 5f 62 61 73 65 36 34 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4c 51 41 41 41 43 30 41 51 4d 41 41 41 41 48 41 35 52 78 41 41 41 41 42 6c 42 4d 56 45 58 2f 2f 2f 38 41 41 41 42 56 77 74 4e 2b 41 41 41 42 66 45 6c 45 51 56 52 34 32 73 79 58 73 5a 48 46 49 41 78 45 6c 79 45 67 70 41 52 4b 6f 54 50 62 76 7a 4e 4b 6f 51 53 48 42 41 78 37 49 2b 6c
                                                                                                                                                                                                                                          Data Ascii: 42f{"success":true,"error_code":1000000,"result":{"link_url":"https://temu.to/m/uqhhae9mcj5","link_url_base64":"data:image/jpg;base64,iVBORw0KGgoAAAANSUhEUgAAALQAAAC0AQMAAAAHA5RxAAAABlBMVEX///8AAABVwtN+AAABfElEQVR42syXsZHFIAxElyEgpARKoTPbvzNKoQSHBAx7I+l


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          131192.168.2.10499414.157.73.1694436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: us.thtk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 685
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC685OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 25 33 46 6d 73 67 69 64 25 33 44 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 25 32 36 5f 70 5f 6c 61 6e 64 69 6e 67 25 33 44 31 25 32 36 5f 78 5f 73 72 63 25 33 44 6d 61 69 6c 26 72 65 66 65 72 5f 75 72 6c 3d 26 70 61 67 65 5f 73 6e 3d 31 30 30 30 35 26 70 61 67 65 5f 69 64 3d 31 30 30
                                                                                                                                                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&page_url=https%3A%2F%2Fwww.temu.com%2F%3Fmsgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1%26_x_src%3Dmail&refer_url=&page_sn=10005&page_id=100
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          132192.168.2.104993220.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC805OUTGET /api/static/config/get_front_end_page_config?client=PC&useAntiToken=true HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC650INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728081342291-8ad96f54c616dc09270ad55a304c5d97
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728081342291|142
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC15734INData Raw: 35 61 64 39 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 68 6f 6d 65 4c 69 6e 6b 22 3a 7b 22 68 72 65 66 22 3a 22 2f 22 7d 2c 22 75 73 65 72 4d 65 6e 75 22 3a 5b 7b 22 74 65 78 74 22 3a 22 54 65 6d 75 20 43 69 72 63 6c 65 22 2c 22 68 72 65 66 22 3a 22 2f 61 6e 6f 5f 68 6f 6d 65 2e 68 74 6d 6c 3f 5f 62 67 5f 66 73 3d 31 26 5f 65 78 5f 73 69 64 3d 70 65 72 73 6f 6e 61 6c 5f 6d 61 69 6e 22 2c 22 73 6e 22 3a 22 32 32 39 31 32 38 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 64 61 77 6e 2f 65 64 36 65 63 65 32 64 2d 64 64 31 62 2d 34 39 66 38 2d 62 36 34 39 2d 64 39 35
                                                                                                                                                                                                                                          Data Ascii: 5ad9{"success":true,"error_code":1000000,"result":{"homeLink":{"href":"/"},"userMenu":[{"text":"Temu Circle","href":"/ano_home.html?_bg_fs=1&_ex_sid=personal_main","sn":"229128","icon":"https://aimg.kwcdn.com/upload_aimg/dawn/ed6ece2d-dd1b-49f8-b649-d95
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC7536INData Raw: 34 31 2d 37 31 6c 30 2d 31 32 30 63 30 2d 32 39 2e 33 2d 31 35 2e 36 2d 35 36 2e 33 2d 34 31 2d 37 31 7a 20 6d 2d 39 38 2e 31 2d 34 34 39 63 2d 35 30 2e 37 20 30 2d 39 31 2e 33 20 34 31 2e 38 2d 39 31 2e 33 20 39 32 2e 39 6c 30 20 32 39 31 2e 31 63 30 20 31 39 2e 38 20 31 36 20 33 35 2e 38 20 33 35 2e 38 20 33 35 2e 38 20 31 39 2e 38 20 30 20 33 35 2e 38 2d 31 36 20 33 35 2e 38 2d 33 35 2e 38 6c 30 2d 32 39 31 2e 31 63 30 2d 31 32 20 39 2d 32 31 2e 33 20 31 39 2e 37 2d 32 31 2e 32 6c 35 35 34 2e 36 20 30 63 31 30 2e 36 20 30 20 31 39 2e 36 20 39 2e 33 20 31 39 2e 37 20 32 31 2e 32 6c 30 20 36 32 38 2e 32 63 30 20 31 32 2d 39 20 32 31 2e 33 2d 31 39 2e 37 20 32 31 2e 33 6c 2d 32 35 31 2e 37 20 30 63 2d 31 39 2e 38 20 30 2d 33 35 2e 38 20 31 36 2d 33 35 2e
                                                                                                                                                                                                                                          Data Ascii: 41-71l0-120c0-29.3-15.6-56.3-41-71z m-98.1-449c-50.7 0-91.3 41.8-91.3 92.9l0 291.1c0 19.8 16 35.8 35.8 35.8 19.8 0 35.8-16 35.8-35.8l0-291.1c0-12 9-21.3 19.7-21.2l554.6 0c10.6 0 19.6 9.3 19.7 21.2l0 628.2c0 12-9 21.3-19.7 21.3l-251.7 0c-19.8 0-35.8 16-35.


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          133192.168.2.10499444.157.73.1694436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: us.thtk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 532
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC532OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 70 61 67 65 5f 73 6e 3d 31 30 30 30 35 26 70 61 67 65 5f 69 64 3d 31 30 30 30 35 5f 31 37 32 38 30 38 31 33 33 39 35 36 39 5f 72 73 78 37 6e 72 35 36 70 6b 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 75 6f 75 30 39 6d 62 74 36 67 26 68 69 74 3d 30 26 70 61 67 65 5f 65 6c 5f 73 6e 3d 32 32 35 33 38 33 26 69
                                                                                                                                                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&page_sn=10005&page_id=10005_1728081339569_rsx7nr56pk&cli_timezone=America%2FNew_York&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=uou09mbt6g&hit=0&page_el_sn=225383&i
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          134192.168.2.10499434.157.73.1694436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: us.thtk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 523
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC523OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 70 61 67 65 5f 73 6e 3d 31 30 30 30 35 26 70 61 67 65 5f 69 64 3d 31 30 30 30 35 5f 31 37 32 38 30 38 31 33 33 39 35 36 39 5f 72 73 78 37 6e 72 35 36 70 6b 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 75 6f 75 30 39 6d 62 74 36 67 26 68 69 74 3d 30 26 70 61 67 65 5f 65 6c 5f 73 6e 3d 32 32 38 30 35 33 26 70
                                                                                                                                                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&page_sn=10005&page_id=10005_1728081339569_rsx7nr56pk&cli_timezone=America%2FNew_York&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=uou09mbt6g&hit=0&page_el_sn=228053&p
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          135192.168.2.104994752.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC661OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1325
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC1325OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 38 33 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 38 31 36 38 30 2c 22 63 72 63 33 32 22 3a 32 39 32 38 30 34 38 32 36 35 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 37 33 33 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339837,"rand_num":981680,"crc32":2928048265,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90733","timestamp":
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          136192.168.2.104995220.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC768OUTGET /api/bg/buffon/fuji/region/pay/icon HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC595INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728081342298-b4903b8ea8cad7f09a84bca633a40bb8
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728081342298|72
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC2978INData Raw: 62 39 36 0d 0a 7b 22 73 75 70 70 6f 72 74 65 64 5f 70 61 79 5f 69 63 6f 6e 5f 6c 69 73 74 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 74 65 6d 75 2f 64 61 37 66 34 36 33 61 2d 39 31 36 66 2d 34 64 39 31 2d 62 63 62 62 2d 30 34 37 33 31 37 61 31 63 33 35 65 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 74 65 6d 75 2f 62 37 39 61 32 64 63 33 2d 62 30 38 39 2d 34 63 66 38 2d 61 39 30 37 2d 30 31 35 61 32 35 63 61 31 32 66 32 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f 6d 2f 75 70 6c 6f 61 64 5f 61 69 6d 67 2f 74 65
                                                                                                                                                                                                                                          Data Ascii: b96{"supported_pay_icon_list":["https://aimg.kwcdn.com/upload_aimg/temu/da7f463a-916f-4d91-bcbb-047317a1c35e.png.slim.png","https://aimg.kwcdn.com/upload_aimg/temu/b79a2dc3-b089-4cf8-a907-015a25ca12f2.png.slim.png","https://aimg.kwcdn.com/upload_aimg/te


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          137192.168.2.104994652.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 629
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC629OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 38 36 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 31 31 39 33 33 2c 22 63 72 63 33 32 22 3a 32 37 37 34 32 37 38 38 33 32 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339866,"rand_num":611933,"crc32":2774278832,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          138192.168.2.104993420.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC637OUTGET /?ws-titan-request-sign=dee0ea73 HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          Sec-WebSocket-Key: sRFfIOmFK6nB2pZsXMZO/A==
                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC3440INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                          Surrogate-Control: no-store
                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                                                                                                                                                          X-Accel-Buffering: no
                                                                                                                                                                                                                                          x-yak-request-id: 1728081342298-9882689f45a5435200b12207b9a93bce
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                                                                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC2797INData Raw: 61 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 77 2f 69 6e 64 65 78 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 4e 57 48 44 42 5f 31 37 32 37 36 37 38 38 33 38 38 38 31 22 2c 22 6d 6f 64 65 72 6e 22 3a 66 61 6c 73 65 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69 67 4d 61 70 22 3a 7b 22 69 6d
                                                                                                                                                                                                                                          Data Ascii: ae6<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"w/index","buildId":"NWHDB_1727678838881","modern":false} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfigMap":{"im


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          139192.168.2.104994552.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 865
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC865OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 38 36 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 35 38 31 33 31 2c 22 63 72 63 33 32 22 3a 32 32 39 31 30 33 38 34 34 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 36 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 37 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339868,"rand_num":358131,"crc32":2291038447,"biz_side":"consumer-platform-fe","app":"100596","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90687","timestamp":
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          140192.168.2.1049942152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC427OUTGET /product/fancy/d77c78a1-040c-4139-b617-6d9e5586b9d7.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 5250428
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 04:08:34 GMT
                                                                                                                                                                                                                                          Request-Id: 18722a36bb8c09e3ff6be79996c0ee9a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7932)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 49680
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC15821INData Raw: 52 49 46 46 08 c2 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 28 c1 00 00 30 af 02 9d 01 2a f4 01 9b 02 3e 9d 44 9a 4a 25 a3 a2 29 2a 59 7a b9 20 13 89 67 69 c8 c6 89 7b d8 3d e2 c8 62 52 d9 9f e8 5b 69 4e 8c 3a 05 b4 8e 85 4b b4 78 9a 26 13 b1 ba ef f4 00 fd 5e e5 2b 68 2e 7c 7e 4e 42 99 28 f1 be 7f 83 8c f3 a7 b6 7d 17 3a 5b ce f7 a8 1f f2 7e 8e de 99 fd 5b f9 8e f3 35 f4 e9 d1 23 eb a3 fd 17 a6 d2 f5 6f dd 3e 70 fe 6b fe 27 7d 3f a2 fd d7 ee 6b d1 6b fe ef 18 de f1 fe 3f ed 77 a9 bf 73 1f b7 fe 73 db 3f 6a ff b6 7f 8f e8 11 8b 7d b9 5c 77 fd 4f fd bf ee bd 86 bd fb fb ef fc df ef fe 9b 5f 81 ff bb fd bf ab 3f af 7f a6 ff bd f7 79 f6 03 fc e3 fb 2f fc 8f f1 3e cb 7f dc ff df e4 2f f7 ef fa bf b6 ff 00 7f d2 3f c1
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 (0*>DJ%)*Yz gi{=bR[iN:Kx&^+h.|~NB(}:[~[5#o>pk'}?kk?wss?j}\wO_?y/>/?
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC16383INData Raw: 2f f6 2c d9 0d 0f 4c 8c 54 19 8a 94 c8 ca 03 e4 4d bd ea 92 a4 6f 05 be 6f 13 06 da 1c 87 5b dc 02 b2 97 2e 4b f0 ed e3 ac 7c e6 07 f8 c2 ef 1c 8d 75 2c 55 74 1f 61 c4 6f 99 c6 b0 92 36 aa 36 60 6c 48 2d 6f fc 1a de 4e 96 c0 b3 f3 9a f0 8d 74 e2 3b 9c 3a 7d ea ef 7e 61 b4 4e 2d f0 e3 cc 8c 33 db 68 07 5f e7 38 72 8f 67 ef ae 3b 7d c3 58 5e ac df 49 54 ff b7 07 60 19 d1 9e 7b b0 78 06 55 b1 90 63 c8 99 f6 ed 80 eb b9 37 8a af 4d cc 2f 46 54 cb 14 2c 15 7a 9a e7 e9 c0 06 f6 8d c8 a5 72 dd a9 91 3f b3 a8 df b9 8e 6c 3e 45 f1 20 d2 79 be 94 ed d0 8a e1 02 9c 3d fa d4 7d 7b 2e 0c 95 83 ed 4c f1 8f 8b ea 0d 78 3d 51 7d 3b 0e 02 30 56 cc 65 e5 02 d8 56 be 50 41 e9 56 91 91 a4 35 81 4c 26 97 f9 d8 08 ed e8 ca 11 6f 8c c2 d8 42 1c b3 74 45 a1 af 06 3e c2 ec e5 4c
                                                                                                                                                                                                                                          Data Ascii: /,LTMoo[.K|u,Utao66`lH-oNt;:}~aN-3h_8rg;}X^IT`{xUc7M/FT,zr?l>E y=}{.Lx=Q};0VeVPAV5L&oBtE>L
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC16383INData Raw: bf 44 91 90 66 1e 75 34 23 11 f4 36 f9 d0 97 40 a2 36 99 d6 95 c0 49 c2 02 11 fa 8f 6f 06 d0 a4 72 46 3b 22 19 76 8b ad 1a bd 14 c8 d7 01 a7 ea 03 ad 40 7a 8c 78 af af 36 41 7d 18 fa 7d 39 8f 02 b4 75 db ef e7 1b ab c5 39 c2 f8 9a 4e da 90 21 aa 0d 94 14 94 67 ac 99 e4 f6 b2 92 2c 0a de 5e 65 57 78 3a 52 e3 5a 8f c4 a7 7d 2f 62 e5 c5 0d e7 c5 34 b4 af 93 ef 44 b1 e7 e3 6e 18 61 a6 aa 68 c3 98 89 67 54 e1 75 b0 0d 7d fa 92 3f 2b 84 1f 63 81 93 b6 0c 30 31 2a ae ba 6f 58 23 e4 95 75 be e9 c4 76 de 03 d0 fc d8 31 ca c0 38 2c 3d f2 e6 1f d1 06 36 01 07 6f 1a 38 85 f6 d4 cc 4b c6 c9 18 7f 5f 8c e3 35 16 6f cc 01 27 c1 ae e1 80 77 27 45 5d 2c 42 cc 7c a6 91 f4 88 2b 0e c7 a5 53 19 1c 04 03 4d 5c 5e b5 08 6d 89 27 6b 20 63 05 6e b7 cd af cd 04 4a 83 53 db e2 a9
                                                                                                                                                                                                                                          Data Ascii: Dfu4#6@6IorF;"v@zx6A}}9u9N!g,^eWx:RZ}/b4DnahgTu}?+c01*oX#uv18,=6o8K_5o'w'E],B|+SM\^m'k cnJS
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC1093INData Raw: c6 5d 0b 89 5a 36 25 33 f0 1e ed d7 13 f8 00 03 ec 22 5e 40 83 d8 38 09 fc 93 8b cd dd bc 24 97 4e 76 fc 70 91 9d c2 b3 a3 94 71 81 34 e6 c0 5d ca ed f7 29 0a 62 ac 06 d7 ad 21 df a8 fd 25 7d ca cd fe a5 cf 6f 98 9e 51 f9 fd 9b 83 ed 89 e7 8f c8 4b b8 54 f5 03 72 e3 af 1b 24 94 b8 05 cd 6a 25 7f a2 1a 7a 1c b2 ce a8 c7 d6 a5 bc cb 6c c8 1d cd dd 6a c1 2b ec 80 38 17 f5 ed 36 f0 25 fd 39 ae 66 48 53 59 0f 3b 77 59 4b 72 f2 a0 61 f9 1d cb 17 a7 91 82 b9 56 ef 46 3a 4c 75 6f ff 59 2f 5c e4 36 e0 a7 fe c3 06 69 b1 ed f3 81 37 5c b1 a1 59 5a c2 fd 3f a8 98 8a da e5 dd 43 7e 07 6f 6d f6 47 3b 10 21 ef a8 02 d1 3e ca e2 da 01 0c 4e 94 d6 04 2b 83 ef 12 5f 90 5a 58 ea d3 e1 e6 14 af e2 b9 72 e0 37 bc ab 30 7d c1 17 c4 c3 8c 5e f3 42 95 a9 a0 83 6a a8 8a ee 64 cf
                                                                                                                                                                                                                                          Data Ascii: ]Z6%3"^@8$Nvpq4])b!%}oQKTr$j%zlj+86%9fHSY;wYKraVF:LuoY/\6i7\YZ?C~omG;!>N+_ZXr70}^Bjd


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          141192.168.2.104995020.157.217.1184436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC864OUTPOST /api/bg-aquarius/popup/pc/default HTTP/1.1
                                                                                                                                                                                                                                          Host: www.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 841
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==; region=211; language=en; currency=USD; timezone=America%2FNew_York; webp=1
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC841OUTData Raw: 7b 22 61 63 6b 5f 6d 61 70 22 3a 7b 7d 2c 22 70 61 67 65 5f 63 6f 6e 74 65 78 74 22 3a 7b 22 70 61 67 65 5f 73 6e 22 3a 31 30 30 30 35 2c 22 70 61 67 65 5f 69 64 22 3a 22 31 30 30 30 35 5f 31 37 32 38 30 38 31 33 33 39 35 36 39 5f 72 73 78 37 6e 72 35 36 70 6b 22 7d 2c 22 70 61 67 65 5f 73 6e 22 3a 31 30 30 30 35 2c 22 69 73 50 63 22 3a 74 72 75 65 2c 22 62 75 73 69 6e 65 73 73 5f 63 6f 6e 74 65 78 74 22 3a 7b 22 6d 73 67 69 64 22 3a 22 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 22 2c 22 5f 70 5f 6c 61 6e 64 69 6e 67 22 3a 22 31 22 2c 22 5f 78 5f 73 72 63 22 3a 22 6d 61 69 6c 22 2c 22 70 72 69 76 61 63 79 5f 70 6f 70 2e 70 72 69 76 61 63 79 5f 73 65 74
                                                                                                                                                                                                                                          Data Ascii: {"ack_map":{},"page_context":{"page_sn":10005,"page_id":"10005_1728081339569_rsx7nr56pk"},"page_sn":10005,"isPc":true,"business_context":{"msgid":"100-20241001-15-B-783234786743422976-427-orGMX05z","_p_landing":"1","_x_src":"mail","privacy_pop.privacy_set
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC944INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          x-yak-request-id: 1728081342424-53ace1f979e9ef91dfa342596385173f
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                          yak-timeinfo: 1728081342424|122
                                                                                                                                                                                                                                          cip: 8.46.123.33
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC7690INData Raw: 31 64 66 64 0d 0a 7b 22 72 6d 5f 69 64 5f 6c 69 73 74 22 3a 5b 5d 2c 22 62 61 63 6b 75 70 5f 64 61 74 61 22 3a 22 7b 7d 22 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 33 34 32 2c 22 6c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 22 31 30 30 30 35 2d 61 64 67 5f 64 6e 6c 64 5f 70 63 5f 62 69 67 5f 74 75 72 6e 74 61 62 6c 65 5f 68 69 67 68 5f 70 72 69 5f 77 64 2d 35 32 2d 31 7c 69 64 3a 4d 4d 6f 31 37 32 38 30 38 31 33 34 32 2d 22 2c 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 35 32 2c 22 6d 6f 64 75 6c 65 22 3a 22 61 64 67 5f 64 6e 6c 64 5f 70 63 5f 62 69 67 5f 74 75 72 6e 74 61 62 6c 65 5f 68 69 67 68 5f 70 72 69 5f 77 64 22 2c 22 64 69 73 70 6c 61 79 22 3a 31 2c 22 72 65 6e 64 65 72 5f 69 64 22 3a 31 2c 22 74 65 6d 70 6c 61 74 65 5f 69 64 22 3a 22
                                                                                                                                                                                                                                          Data Ascii: 1dfd{"rm_id_list":[],"backup_data":"{}","server_time":1728081342,"list":[{"id":"10005-adg_dnld_pc_big_turntable_high_pri_wd-52-1|id:MMo1728081342-","global_id":52,"module":"adg_dnld_pc_big_turntable_high_pri_wd","display":1,"render_id":1,"template_id":"


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          142192.168.2.104995852.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC661OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 3873
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC3873OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 33 39 38 39 33 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 30 31 39 36 34 2c 22 63 72 63 33 32 22 3a 32 37 31 33 35 38 36 32 36 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 31 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081339893,"rand_num":401964,"crc32":2713586264,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"11","timestamp":172
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          143192.168.2.104995752.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC656OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 952
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC952OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 34 30 30 39 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 39 36 38 34 39 2c 22 63 72 63 33 32 22 3a 33 36 37 39 38 37 35 39 37 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 22 7d 2c 22 64
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081340092,"rand_num":896849,"crc32":3679875971,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/"},"d
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          144192.168.2.104996452.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 861
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC861OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 34 30 30 39 36 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 31 37 30 32 39 35 2c 22 63 72 63 33 32 22 3a 31 34 30 35 35 38 32 30 31 32 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 36 38 34 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081340096,"rand_num":170295,"crc32":1405582012,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90684","timestamp":
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          145192.168.2.1049960152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC427OUTGET /product/fancy/1993d11d-d6c4-4d83-8bd5-3a6ed1aca5b0.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 16813202
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Last-Modified: Sun, 24 Mar 2024 08:15:40 GMT
                                                                                                                                                                                                                                          Request-Id: c0f2b4f1477576614e72120785f556c4
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7931)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 23396
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC15820INData Raw: 52 49 46 46 5c 5b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 7c 5a 00 00 d0 38 01 9d 01 2a f4 01 f4 01 3e 9d 48 9d 4a a5 a4 22 a1 a8 77 2a 88 b0 13 89 69 6e fa a5 98 fb 5f 7f a5 90 c5 7a 63 32 a8 4d 4d 9c b5 08 7f 59 8d d8 2f 3b a1 0c 8b 96 9c bf d3 bf 9d ef 4f f5 9f ce 7d d3 fb 89 5b 3f e8 bc 09 fe cf fa 5f 46 5d 8c ff 25 e2 05 8c 9f fc bb 2e 80 1f 78 af ea 79 9d fc 4f a8 0f 97 df fb bc 21 3f 41 ff 57 f6 f3 e0 13 f9 e7 f7 bf da af 79 4e f5 5f bf 7f e1 f6 13 e9 6b fb df ff ff dd af f7 0c cc 51 de 38 67 0a 42 c9 ba 8d c3 38 52 16 4d d4 6e 19 c2 90 b2 6e a3 70 ce 0e 00 a8 24 db b0 bf 57 06 70 a4 2c 9b a8 dc 33 85 21 64 dd 3f e5 9e de ae a4 d1 b6 7f e9 27 fb 70 b1 33 f6 c1 b9 6a 2a 07 f8 4d 5f 9f 70 7b 7e 3c 26 5d ee
                                                                                                                                                                                                                                          Data Ascii: RIFF\[WEBPVP8XVP8 |Z8*>HJ"w*in_zc2MMY/;O}[?_F]%.xyO!?AWyN_kQ8gB8RMnnp$Wp,3!d?'p3j*M_p{~<&]
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC7576INData Raw: 15 f1 5b 66 1a 36 2d 8c 76 07 69 a8 3c fe 76 ee 5d 03 5a bc d9 e7 e7 3b 02 b8 99 d3 c2 55 72 77 e9 14 25 ce 1c 7d a6 14 ac db 00 9a 99 03 af 95 57 1a 75 e8 c6 0a 62 c6 f5 88 4c 95 35 a1 08 00 b1 f7 e2 39 1f 2f 33 25 40 cc fd 07 d2 ce ca e5 57 eb 53 93 b0 83 00 43 b3 37 0b ee 9d 08 10 ec c1 a9 c9 25 c7 86 c0 a7 8b b3 09 20 ec f4 40 87 d1 c9 51 ba fa e3 fa f5 82 07 95 5d 7c d5 ca 4a d7 c3 4e 5f 35 82 56 cc 59 72 45 88 31 74 a2 63 27 65 9e 5a f7 1d 7c 97 8e 27 d8 0b 98 a0 94 24 b8 30 4c 17 61 6c 95 4e 7f 64 72 8c d6 86 85 64 68 14 2b 0d a3 56 11 b5 1e 99 c4 e9 ef c8 72 19 e9 59 ee 17 45 4d 2c 44 aa 12 0f bf 20 c3 f1 55 05 3e 52 63 05 d7 65 66 df ea f4 90 55 75 76 4e 37 af 49 8d 4a be e0 77 0b d7 57 3a 67 62 f3 f9 56 31 45 aa 46 f4 c1 53 4a 30 0a 44 18 1c b8
                                                                                                                                                                                                                                          Data Ascii: [f6-vi<v]Z;Urw%}WubL59/3%@WSC7% @Q]|JN_5VYrE1tc'eZ|'$0LalNdrdh+VrYEM,D U>RcefUuvN7IJwW:gbV1EFSJ0D


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          146192.168.2.1049959152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC427OUTGET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 7023632
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Last-Modified: Mon, 15 Jul 2024 15:35:10 GMT
                                                                                                                                                                                                                                          Request-Id: 7f385e67c295ace2796c8f15c89d3168
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A1)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 10464
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC10464INData Raw: 52 49 46 46 d8 28 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 9a 02 00 56 50 38 20 f8 27 00 00 30 39 01 9d 01 2a f4 01 9b 02 3e 9d 46 a0 4d a5 a3 38 32 21 30 59 93 00 13 89 69 6e d9 03 55 1b 0f b6 17 1c d3 a9 8b c8 13 f6 34 2e db 5f a6 f8 97 c4 8d d8 ce 64 83 e6 bd 2a f7 7e af 40 fd cd e8 9b d6 0c b4 bc df ba 39 cc 59 97 d0 1f f4 87 ac 5f 83 d7 da 89 3c 93 4a 1c 1b 4c bf ee 17 54 43 59 53 13 b8 63 21 5e 6b 92 18 d7 fe ca f6 4e 03 1b ad 63 75 a7 8d 7e d7 a7 10 b6 0d b3 b9 cd 64 1c 58 d5 97 4b f5 ae 7d f9 37 90 9d 44 55 9e e8 9e 60 20 9a 19 18 cd 6d f4 ea a1 92 2e 70 2d f1 ac 8e 44 db 4e 5d 86 a4 c0 51 fd 59 61 84 97 0b 2a 10 82 b1 e7 2d db 09 b3 aa 79 80 c8 bb 7f 77 a7 f9 08 a9 ca 0e 25 c8 5c 51 95 4e bc a9 8a 4e 0e e5 f2 fe c1 5b fd 34
                                                                                                                                                                                                                                          Data Ascii: RIFF(WEBPVP8XVP8 '09*>FM82!0YinU4._d*~@9Y_<JLTCYSc!^kNcu~dXK}7DU` m.p-DN]QYa*-yw%\QNN[4


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          147192.168.2.104997052.149.234.1044436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC661OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                                                                                                                                                          Host: us.pftk.temu.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1433
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://www.temu.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://www.temu.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: api_uid=Cmy4GmcAbbNilQBc5yPeAg==
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC1433OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 33 34 30 31 34 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 31 30 36 31 36 2c 22 63 72 63 33 32 22 3a 31 33 35 38 33 32 30 31 34 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 38 31 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 30 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 39 30 37 33 33 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a
                                                                                                                                                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081340149,"rand_num":610616,"crc32":1358320143,"biz_side":"consumer-platform-fe","app":"100581","common_tags":{"uid":"0","runningAppId":"-1","pid":"0"},"datas":[{"category":4,"type":400,"id_raw_value":"90733","timestamp":
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:42 GMT
                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 22:35:41 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          148192.168.2.1049961152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC427OUTGET /product/fancy/20a7fded-cbc7-4da0-8e59-b9e3b621690e.jpg?imageView2/2/w/500/q/70/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 6238065
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:43 GMT
                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jul 2024 17:47:58 GMT
                                                                                                                                                                                                                                          Request-Id: ff0159d5324f95c05eaee0403a267ad2
                                                                                                                                                                                                                                          Server: ECAcc (lhc/7910)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 18470
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC16383INData Raw: 52 49 46 46 1e 48 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f3 01 00 f3 01 00 56 50 38 20 3e 47 00 00 30 43 01 9d 01 2a f4 01 f4 01 3e 9d 48 9e 4c 25 a4 23 2a a5 13 ba b1 50 13 89 69 6e d1 ac ed b9 dd ff b9 ce 68 29 dc fe fe 43 cf 02 c7 af 34 bb d9 d5 fd b3 8c bc 90 ba c1 51 14 e1 3d a7 f4 7b f3 5f e9 3f e3 f8 87 f9 c7 dd ff c4 fc dd f8 d6 c1 bf c7 78 27 f7 4f fa 3e c2 7b 49 fd af c4 2f d9 ff ee 3d 71 20 d6 e0 bf 7b 3e ff e7 ef f7 5f fb 3d 1d fe 2f fd 7f b0 0f 98 9f f5 bc 44 3f 07 ff 73 d8 37 fa 2f f9 8f da 7f 79 3f f6 bc 99 fe d9 fe fb d8 5b f6 47 d3 c7 ff ff bb 1f de 3f ff fe f1 bf b8 ff ff ca 77 cc 89 80 38 11 f9 96 74 e4 8e 3c 19 26 5c 08 fc cb 3a 72 47 1e 0c 93 2e 04 7e 65 9d 39 23 8f 06 49 97 02 3f 32 ce 9c 91 c7 83 24 cb 81 1f 99 67 4e
                                                                                                                                                                                                                                          Data Ascii: RIFFHWEBPVP8XVP8 >G0C*>HL%#*Pinh)C4Q={_?x'O>{I/=q {>_=/D?s7/y?[G?w8t<&\:rG.~e9#I?2$gN
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC2087INData Raw: d3 19 bb fb 31 45 cd 57 93 6a 5a cf b6 52 6b c5 61 36 69 df de 86 c9 a9 23 e7 e7 56 75 2e 7e 88 af 28 a2 8c 47 07 a8 2b 0f 82 1b 7a 39 e8 dc 90 00 a6 dc 84 e9 1c 0f 59 9e e8 7d 1b 5c c8 86 35 f1 ec 05 6d b3 97 c1 b4 4a 6b 16 85 6f 62 59 59 00 04 4d 7d a5 ef 1f 21 67 5b c6 28 4c 8a a7 c5 ac 5e 91 56 1c b9 8e 15 1c 18 7f 57 fa 38 aa f4 85 8c d2 ff 67 1c e5 5e f8 d8 bb 09 6d e2 7e f6 b7 b1 c5 f4 ff ca 52 e0 c6 ca 62 17 89 f2 78 fa 3e 0b 4d df 63 2f 97 48 dc 3b 60 a9 53 a1 ca 04 5d ba 7f cb 55 ff 18 4f 06 4e 75 36 bd 12 07 89 2e c9 8c 6c db e8 9e 8c d6 99 de 34 50 a4 ca 53 59 e9 0c a2 a5 f0 c8 74 92 fa 00 cd c8 5b d1 f4 a7 a5 af a2 49 e3 fc 37 45 07 b0 a7 7b c4 9f 44 dd f1 0d d0 03 f8 88 41 36 f7 84 ed 60 1f 91 69 09 e9 60 e4 2d e6 c5 e0 c1 e8 8d 3d 48 7e 64
                                                                                                                                                                                                                                          Data Ascii: 1EWjZRka6i#Vu.~(G+z9Y}\5mJkobYYM}!g[(L^VW8g^m~Rbx>Mc/H;`S]UONu6.l4PSYt[I7E{DA6`i`-=H~d


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          149192.168.2.1049962152.199.19.1584436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-10-04 22:35:42 UTC427OUTGET /product/fancy/16f3f68c-3f1f-4f9b-bc75-c24f44b71c6b.jpg?imageView2/2/w/250/q/10/format/webp HTTP/1.1
                                                                                                                                                                                                                                          Host: img.kwcdn.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Age: 3745477
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          cache-status: HIT
                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 22:35:43 GMT
                                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 14:11:06 GMT
                                                                                                                                                                                                                                          Request-Id: a790b5a9cc236ba4e2ea4b6b1d84a35a
                                                                                                                                                                                                                                          Server: ECAcc (lhc/78A1)
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                          x-cip: 8.46.123.33
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-Fop-Destination-Type: fop
                                                                                                                                                                                                                                          X-Imagine-Success: true
                                                                                                                                                                                                                                          Content-Length: 1964
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2024-10-04 22:35:43 UTC1964INData Raw: 52 49 46 46 a4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 f9 00 00 4c 01 00 56 50 38 20 c4 06 00 00 70 41 00 9d 01 2a fa 00 4d 01 3f 71 b6 d2 62 34 af 3f bf a2 f2 ba a3 f0 2e 09 67 6e bd e8 e5 46 c4 4d 4f 8f a8 6a 19 6d 2f 32 2d da 0d c3 ae 60 f5 a2 1a 1f 45 8a 37 4b 3e 8f c1 70 6a 35 8e 17 3d e3 fb 8e 90 bb d3 7b 9e 91 49 19 6e 56 a7 08 88 fa 2c 73 90 86 47 06 17 b4 03 df ac 78 2b 89 31 22 88 eb 1d fd 58 ae 24 54 09 e5 3a 6c c6 65 f1 a6 46 f7 f3 05 b2 01 15 ec d2 0d 81 f5 ae 8a c3 c1 ec f8 65 64 f9 d9 63 a3 b5 40 a1 80 a3 56 b9 55 63 90 ea b2 6d 65 dc 70 be d0 9d bd ba 3c c4 df 72 38 30 d1 0e 8e 11 d6 8e 07 f1 05 15 6e 2b 24 ba 96 62 3c 27 07 20 f7 5c bf b1 04 e7 e3 6c 6b 2f de bf 2a 7d 9b 1a 9f 2f e2 7d 81 81 1b f4 50 e4 63 f7 e3 83 42 f3
                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XLVP8 pA*M?qb4?.gnFMOjm/2-`E7K>pj5={InV,sGx+1"X$T:leFedc@VUcmep<r80n+$b<' \lk/*}/}PcB


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                          Start time:18:35:23
                                                                                                                                                                                                                                          Start date:04/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                          Start time:18:35:27
                                                                                                                                                                                                                                          Start date:04/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2308,i,10225085181924830579,4194509225090061079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                          Start time:18:35:28
                                                                                                                                                                                                                                          Start date:04/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.temu.com/?msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail"
                                                                                                                                                                                                                                          Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          No disassembly