Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tkmall-wholesale.com/

Overview

General Information

Sample URL:http://www.tkmall-wholesale.com/
Analysis ID:1526650
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2040,i,1922210432513394124,4869815045615057036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tkmall-wholesale.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: www.tkmall-wholesale.comVirustotal: Detection: 5%Perma Link
Source: http://www.tkmall-wholesale.com/Virustotal: Detection: 5%Perma Link
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: Number of links: 0
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: Total embedded image size: 43528
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: Title: TikTok-Wholesale does not match URL
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="author".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://www.tkmall-wholesale.com/#/indexHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50118 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50190 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.7301f093.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendors~app.31b97418.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.e69ee347.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.e68c9730.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-000dfe6b.148f433f.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-04d0d3d4.76c2e63a.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2849664a.b30d78dd.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-356c00b0.ee0b96c4.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.e69ee347.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-377c362c.684410b2.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3805cfd3.85ee17e2.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3bd464d9.c47c7a52.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4007d5e3.3ecf88fe.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-43f51806.0daa9b11.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/chunk-ff2fdb80.d40cf9e6.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.e68c9730.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-dcbc024c.a343950e.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-487279fe.3b891b55.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4a688b54.8fe95911.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4ed2022c.1c551398.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-533124bf.74a37e9c.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/element-icons.535877f5.woff HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tkmall-wholesale.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tkmall-wholesale.com/css/app.7301f093.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/iconfont.0080bb9b.woff2 HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tkmall-wholesale.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tkmall-wholesale.com/css/app.7301f093.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B084ZGD1VM/71fw2IYulhL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ad4f0c56-af34-4aee-9d6c-181a50a54039.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B084ZGD1VM/71fw2IYulhL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ad4f0c56-af34-4aee-9d6c-181a50a54039.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.5dba109d.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-574f8736.7da50378.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-5a8a56f2.606de64f.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-5c861bdc.7817aba6.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-637414aa.10f19374.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.5dba109d.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-10-03/13eb1a2d-49c5-4e0d-a4ab-a0798fa4c650.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B004HUBT4U/71w16arxdQL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2024-10-03/35b1cf8e-1eba-473f-b1ef-f9f9fc58ca56.jpeg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09VPHDKPQ/71r%2BpVI7D2L._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0B8B9Y3VJ/81gUcZP8nnL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/43ea41af-a826-4dd6-958f-4b48c0c5bbe2.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b245622b-8891-4888-84ab-81f24f39c4a5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/47b31b45-846d-4e21-aa2e-cebefd92321d.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-15/57bd43db-46e8-4d94-882f-eedd3c3d8556.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_01.0c05748f.png HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tkmall-wholesale.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B004HUBT4U/71w16arxdQL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp11245/B09B8DQ26F/710yeNqefxL._SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/616b844d-8a69-46ac-88be-3ccaf1030fab.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B081TZ38X2/718dCu1-2rL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09VPHDKPQ/71r%2BpVI7D2L._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0B8B9Y3VJ/81gUcZP8nnL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-17/4bda5d0b-41f2-40a3-a49a-5dced4982cfb.jpeg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_01.0c05748f.png HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-16/0471fcc3-9618-493a-a41a-56b8af0a63d8.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b245622b-8891-4888-84ab-81f24f39c4a5.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/47b31b45-846d-4e21-aa2e-cebefd92321d.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/43ea41af-a826-4dd6-958f-4b48c0c5bbe2.jpg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2024-10-03/35b1cf8e-1eba-473f-b1ef-f9f9fc58ca56.jpeg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-15/57bd43db-46e8-4d94-882f-eedd3c3d8556.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6699a1ea.cd704402.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6820d330.92319b2b.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-68f12e90.27a370f9.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6f60fb4c.f9bcf067.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-7809be7c.badabe5f.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-78328792.1a94a034.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/616b844d-8a69-46ac-88be-3ccaf1030fab.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp11245/B09B8DQ26F/710yeNqefxL._SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B081TZ38X2/718dCu1-2rL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-16/0471fcc3-9618-493a-a41a-56b8af0a63d8.png HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-09-17/4bda5d0b-41f2-40a3-a49a-5dced4982cfb.jpeg HTTP/1.1Host: kuang-mall-sop.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-7bbab158.e4b86363.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-813bed94.d707c039.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-83fd3762.bbf1f88d.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-91f4e7e8.054674a3.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-a481f6c2.461cae5d.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-b4023030.9621566e.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-b44cb87e.c2dcd608.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ec5b203e.45f75ffc.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-f43bced2.c70dd4a7.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-fe46833a.f2bd8913.css HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-000dfe6b.1a6d1746.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-10-03/13eb1a2d-49c5-4e0d-a4ab-a0798fa4c650.jpg HTTP/1.1Host: shoptictok111.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-04d0d3d4.d31236ee.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-080bb2e0.29e11e35.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-24e95abb.f4060790.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2849664a.6778826c.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216070.9124b10d.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216994.706e13e0.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d7a155f.8ed28816.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2e9544b4.4e8d2ecf.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-356c00b0.d896e6f3.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-377c362c.ad1b4093.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3805cfd3.f935cc1a.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3bd464d9.8440b3fa.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4007d5e3.c1afa8a8.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-43f51806.d5eeab2d.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-487279fe.847fbadb.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4a688b54.fdd54ac3.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4ed2022c.72467277.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-533124bf.94e96180.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-574f8736.17e73482.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-5a8a56f2.f23cb60b.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-5c861bdc.fa565357.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-637414aa.c67f7842.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6699a1ea.bdffbdcc.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6820d330.d88286b9.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-68f12e90.899c1691.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6f60fb4c.4ea98c77.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-74926972.0bd1ca12.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-7809be7c.72b7d984.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-78328792.e3aca6c5.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-7bbab158.8631e82a.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-83fd3762.de13c570.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-813bed94.3cc9acb1.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-91f4e7e8.ba995d7c.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-a481f6c2.64cc768e.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-b4023030.20d1b0c1.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-b44cb87e.ed1c3227.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ec5b203e.6dab27c0.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-f43bced2.d5f3931e.js HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tkmall-wholesale.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.tkmall-wholesale.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: shoptictok111.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: kuang-mall-sop.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: mall-test.s3.amazonaws.com
Source: unknownHTTP traffic detected: POST /report/v4?s=b1gvKm6dblpQie2Yr1QfJtDUyCuZngpY5DS%2B%2FBrvIT1asxr1XK%2FqNqStIQX%2B3HBK1EcZtb3BghiFKSB8lDSPtgfdLN9aK5bQxoLy7z7PP0o4lOpxIuKEQkCsMVpDZygfMiRDA%2F3T71%2FAlek%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 462Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_203.2.drString found in binary or memory: http://feross.org
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_192.2.dr, chromecache_169.2.drString found in binary or memory: https://apps.apple.com/my/app/shop2u/id6448880380
Source: chromecache_203.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://github.com/surmon-china
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://github.com/tangbc/vue-virtual-scroll-list#readme
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.1/LICENSE
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://greensock.com
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_198.2.dr, chromecache_307.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_192.2.dr, chromecache_169.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.commerce.app
Source: chromecache_192.2.dr, chromecache_169.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.in.ceapp.go
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50118 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:50190 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/350@24/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2040,i,1922210432513394124,4869815045615057036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tkmall-wholesale.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2040,i,1922210432513394124,4869815045615057036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.tkmall-wholesale.com/5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.tkmall-wholesale.com5%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
s3-w.us-east-1.amazonaws.com0%VirustotalBrowse
s-part-0017.t-0009.fb-t-msedge.net0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
s3-ap-southeast-1-w.amazonaws.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
s3-us-west-1-w.amazonaws.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
https://github.com/zloirock/core-js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
3.5.29.123
truefalseunknown
www.tkmall-wholesale.com
188.114.96.3
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
s-part-0017.t-0009.fb-t-msedge.net
13.107.253.45
truefalseunknown
www.google.com
142.250.185.100
truefalseunknown
s3-ap-southeast-1-w.amazonaws.com
52.219.128.224
truefalseunknown
s3-us-west-1-w.amazonaws.com
52.219.193.1
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
mall-test.s3.amazonaws.com
unknown
unknownfalse
    unknown
    kuang-mall-sop.s3.amazonaws.com
    unknown
    unknownfalse
      unknown
      shoptictok111.s3.amazonaws.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://shoptictok111.s3.amazonaws.com/shopAvatar/2024-10-03/35b1cf8e-1eba-473f-b1ef-f9f9fc58ca56.jpegfalse
          unknown
          https://mall-test.s3.amazonaws.com/test/2023-03-28/616b844d-8a69-46ac-88be-3ccaf1030fab.jpgfalse
            unknown
            https://www.tkmall-wholesale.com/js/chunk-b44cb87e.ed1c3227.jsfalse
              unknown
              https://mall-test.s3.amazonaws.com/test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpgfalse
                unknown
                https://www.tkmall-wholesale.com/wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=enfalse
                  unknown
                  https://www.tkmall-wholesale.com/css/chunk-b4023030.9621566e.cssfalse
                    unknown
                    https://www.tkmall-wholesale.com/wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=enfalse
                      unknown
                      https://www.tkmall-wholesale.com/css/chunk-377c362c.684410b2.cssfalse
                        unknown
                        https://mall-test.s3.amazonaws.com/pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpgfalse
                          unknown
                          https://www.tkmall-wholesale.com/js/chunk-24e95abb.f4060790.jsfalse
                            unknown
                            https://www.tkmall-wholesale.com/css/chunk-24e95abb.b2e5197a.cssfalse
                              unknown
                              https://www.tkmall-wholesale.com/js/chunk-2849664a.6778826c.jsfalse
                                unknown
                                https://www.tkmall-wholesale.com/wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=enfalse
                                  unknown
                                  https://www.tkmall-wholesale.com/wap/api/index!download-url.action?lang=enfalse
                                    unknown
                                    https://www.tkmall-wholesale.com/css/chunk-4ed2022c.1c551398.cssfalse
                                      unknown
                                      https://www.tkmall-wholesale.com/css/chunk-487279fe.3b891b55.cssfalse
                                        unknown
                                        https://www.tkmall-wholesale.com/wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=enfalse
                                          unknown
                                          https://www.tkmall-wholesale.com/js/chunk-000dfe6b.1a6d1746.jsfalse
                                            unknown
                                            http://www.tkmall-wholesale.com/true
                                              unknown
                                              https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpgfalse
                                                unknown
                                                https://www.tkmall-wholesale.com/js/chunk-4ed2022c.72467277.jsfalse
                                                  unknown
                                                  https://www.tkmall-wholesale.com/js/chunk-68f12e90.899c1691.jsfalse
                                                    unknown
                                                    https://www.tkmall-wholesale.com/css/chunk-574f8736.7da50378.cssfalse
                                                      unknown
                                                      https://www.tkmall-wholesale.com/img/right6.b8bac159.jpegfalse
                                                        unknown
                                                        https://www.tkmall-wholesale.com/js/chunk-2d216994.706e13e0.jsfalse
                                                          unknown
                                                          https://www.tkmall-wholesale.com/wap/api/syspara!getSyspara.action?code=customer_service_url&lang=enfalse
                                                            unknown
                                                            https://www.tkmall-wholesale.com/css/chunk-83fd3762.bbf1f88d.cssfalse
                                                              unknown
                                                              https://www.tkmall-wholesale.com/js/chunk-2d7a155f.8ed28816.jsfalse
                                                                unknown
                                                                https://www.tkmall-wholesale.com/js/chunk-2e9544b4.4e8d2ecf.jsfalse
                                                                  unknown
                                                                  https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpgfalse
                                                                    unknown
                                                                    https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpgfalse
                                                                      unknown
                                                                      https://www.tkmall-wholesale.com/css/chunk-3805cfd3.85ee17e2.cssfalse
                                                                        unknown
                                                                        https://www.tkmall-wholesale.com/js/chunk-ff2fdb80.373c9e7c.jsfalse
                                                                          unknown
                                                                          https://www.tkmall-wholesale.com/wap/api/activity/lottery!getCurrentActivity.action?lang=enfalse
                                                                            unknown
                                                                            https://www.tkmall-wholesale.com/js/chunk-080bb2e0.29e11e35.jsfalse
                                                                              unknown
                                                                              https://www.tkmall-wholesale.com/css/chunk-5a8a56f2.606de64f.cssfalse
                                                                                unknown
                                                                                https://www.tkmall-wholesale.com/css/chunk-813bed94.d707c039.cssfalse
                                                                                  unknown
                                                                                  https://www.tkmall-wholesale.com/js/chunk-74926972.0bd1ca12.jsfalse
                                                                                    unknown
                                                                                    https://www.tkmall-wholesale.com/js/vendors~app.e68c9730.jsfalse
                                                                                      unknown
                                                                                      https://www.tkmall-wholesale.com/css/chunk-6820d330.92319b2b.cssfalse
                                                                                        unknown
                                                                                        https://www.tkmall-wholesale.com/js/chunk-5a8a56f2.f23cb60b.jsfalse
                                                                                          unknown
                                                                                          https://www.tkmall-wholesale.com/js/chunk-637414aa.c67f7842.jsfalse
                                                                                            unknown
                                                                                            https://a.nel.cloudflare.com/report/v4?s=shvfMkIqH7pn%2BMkuwDoodCLT%2F%2FFfEZGkOAKMYa8N%2BulryHrzk30iyOT0fBGjO1QVeEZIStwZKOG6WJUz%2FbJeGTteOctPXk9X0y%2BeBAnPRcZ9r0xtn5b5ehs1JG%2BYMM9kdlIez%2FdgEkz%2FU6s%3Dfalse
                                                                                              unknown
                                                                                              https://www.tkmall-wholesale.com/wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=enfalse
                                                                                                unknown
                                                                                                https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.pngfalse
                                                                                                  unknown
                                                                                                  https://www.tkmall-wholesale.com/css/app.7301f093.cssfalse
                                                                                                    unknown
                                                                                                    https://mall-test.s3.amazonaws.com/pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpgfalse
                                                                                                      unknown
                                                                                                      https://www.tkmall-wholesale.com/css/chunk-fe46833a.f2bd8913.cssfalse
                                                                                                        unknown
                                                                                                        https://www.tkmall-wholesale.com/js/chunk-91f4e7e8.ba995d7c.jsfalse
                                                                                                          unknown
                                                                                                          https://shoptictok111.s3.amazonaws.com/type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpgfalse
                                                                                                            unknown
                                                                                                            https://www.tkmall-wholesale.com/false
                                                                                                              unknown
                                                                                                              https://kuang-mall-sop.s3.amazonaws.com/goods/2023-09-16/0471fcc3-9618-493a-a41a-56b8af0a63d8.pngfalse
                                                                                                                unknown
                                                                                                                https://www.tkmall-wholesale.com/js/app.e69ee347.jsfalse
                                                                                                                  unknown
                                                                                                                  https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/47b31b45-846d-4e21-aa2e-cebefd92321d.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://www.tkmall-wholesale.com/css/chunk-4a688b54.8fe95911.cssfalse
                                                                                                                      unknown
                                                                                                                      https://www.tkmall-wholesale.com/css/chunk-3bd464d9.c47c7a52.cssfalse
                                                                                                                        unknown
                                                                                                                        https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpgfalse
                                                                                                                          unknown
                                                                                                                          https://www.tkmall-wholesale.com/js/chunk-377c362c.ad1b4093.jsfalse
                                                                                                                            unknown
                                                                                                                            https://www.tkmall-wholesale.com/js/chunk-2d216070.9124b10d.jsfalse
                                                                                                                              unknown
                                                                                                                              https://www.tkmall-wholesale.com/css/chunk-5c861bdc.7817aba6.cssfalse
                                                                                                                                unknown
                                                                                                                                https://mall-test.s3.amazonaws.com/pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpgfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.tkmall-wholesale.com/js/chunk-6699a1ea.bdffbdcc.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.tkmall-wholesale.com/wap/api/newOnlinechat!unread.action?lang=enfalse
                                                                                                                                      unknown
                                                                                                                                      https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpgfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.tkmall-wholesale.com/css/chunk-68f12e90.27a370f9.cssfalse
                                                                                                                                          unknown
                                                                                                                                          https://shoptictok111.s3.amazonaws.com/type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpgfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.tkmall-wholesale.com/img/right2.23d3e322.jpegfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.tkmall-wholesale.com/js/chunk-5c861bdc.fa565357.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.tkmall-wholesale.com/css/chunk-533124bf.74a37e9c.cssfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.tkmall-wholesale.com/js/chunk-356c00b0.d896e6f3.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.tkmall-wholesale.com/img/right4.6d5f23ff.jpegfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpgfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.tkmall-wholesale.com/js/chunk-4a688b54.fdd54ac3.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://kuang-mall-sop.s3.amazonaws.com/type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.tkmall-wholesale.com/css/chunk-637414aa.10f19374.cssfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.tkmall-wholesale.com/css/chunk-7bbab158.e4b86363.cssfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.tkmall-wholesale.com/wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=enfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.tkmall-wholesale.com/js/chunk-6f60fb4c.4ea98c77.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.tkmall-wholesale.com/wap/api/seller!list.action?isRec=1&lang=enfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.tkmall-wholesale.com/img/right1.57c427fc.jpegfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.tkmall-wholesale.com/js/chunk-7809be7c.72b7d984.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.tkmall-wholesale.com/js/chunk-533124bf.94e96180.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.tkmall-wholesale.com/js/chunk-b4023030.20d1b0c1.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.tkmall-wholesale.com/js/chunk-3805cfd3.f935cc1a.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.tkmall-wholesale.com/css/chunk-04d0d3d4.76c2e63a.cssfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=b1gvKm6dblpQie2Yr1QfJtDUyCuZngpY5DS%2B%2FBrvIT1asxr1XK%2FqNqStIQX%2B3HBK1EcZtb3BghiFKSB8lDSPtgfdLN9aK5bQxoLy7z7PP0o4lOpxIuKEQkCsMVpDZygfMiRDA%2F3T71%2FAlek%3Dfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.tkmall-wholesale.com/js/chunk-f43bced2.d5f3931e.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.tkmall-wholesale.com/js/chunk-7bbab158.8631e82a.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.tkmall-wholesale.com/css/chunk-6699a1ea.cd704402.cssfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.tkmall-wholesale.com/css/chunk-7809be7c.badabe5f.cssfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.tkmall-wholesale.com/css/chunk-a481f6c2.461cae5d.cssfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                https://github.com/zloirock/core-jschromecache_198.2.dr, chromecache_307.2.drfalseunknown
                                                                                                                                                                                                https://openjsf.org/chromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://play.google.com/store/apps/details?id=com.commerce.appchromecache_192.2.dr, chromecache_169.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/surmon-chinachromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://underscorejs.org/LICENSEchromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://greensock.com/standard-licensechromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://js.foundation/chromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/tangbc/vue-virtual-scroll-list#readmechromecache_198.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      52.219.193.1
                                                                                                                                                                                                      s3-us-west-1-w.amazonaws.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      3.5.29.123
                                                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      142.250.185.100
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      52.219.128.224
                                                                                                                                                                                                      s3-ap-southeast-1-w.amazonaws.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                      www.tkmall-wholesale.comEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      3.5.27.109
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      52.219.193.25
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      52.219.124.252
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1526650
                                                                                                                                                                                                      Start date and time:2024-10-06 13:57:13 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 4m 12s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                      Sample URL:http://www.tkmall-wholesale.com/
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal56.win@17/350@24/13
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.142, 66.102.1.84, 34.104.35.123, 142.250.185.202, 172.217.23.106, 216.58.212.170, 142.250.185.138, 142.250.186.138, 142.250.185.106, 172.217.16.202, 142.250.185.74, 142.250.181.234, 142.250.184.202, 142.250.184.234, 142.250.185.170, 142.250.186.106, 216.58.206.74, 142.250.185.234, 142.250.186.170, 52.149.20.212, 93.184.221.240, 20.3.187.198, 192.229.221.95, 13.95.31.18, 142.250.185.67, 142.250.186.174
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                      URL: https://www.tkmall-wholesale.com/#/index Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.tkmall-wholesale.com/#/index Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.tkmall-wholesale.com/#/index Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.tkmall-wholesale.com/#/index Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12013
                                                                                                                                                                                                      Entropy (8bit):7.607600886004305
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:9we1AYsdvRHPOemQY6Imq/qHQQcpOkLemKFGr4uBql/sNrvQQ2NChARi:9we1AhvODQYb/QuxlSk4nENrvQQ2NpRi
                                                                                                                                                                                                      MD5:2FD574EABE6B411403CFF32931A6A2AD
                                                                                                                                                                                                      SHA1:9EDCA03BF851988BE3DE0FA641CEF47DA3E05575
                                                                                                                                                                                                      SHA-256:6EA6A31DAF1DF09EE2AF0B8FEB308590A9220FE83AADCE2165F4B8044E1ECA21
                                                                                                                                                                                                      SHA-512:6F16E8BAA43CEF66B14B814E11C3B148B6413CB9E1862FD5967DE5E8173912D723087283EC0CE7917F3B6018443137FA5F5FCADB3C067B6B787311348E19D2ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................L.L.."..........................................U............................!1..A."2Qaq.....#3BRSXbr.........$%46CDc....'57Ttu..................................1......................!1.Aaq.."Q...2.....#B$Rbr............?............................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64230), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1381418
                                                                                                                                                                                                      Entropy (8bit):6.5987406958031185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:QdGDd8ObXh5yMU9W/P3CUtLzT9HxfUZO23ZkxK5Q+4n69cEdswB9LRbWxQ7BAi9n:aGDd8ObXh5yMU9gPFtD9H9aTpFC+AXet
                                                                                                                                                                                                      MD5:D002FFED73788E962BC2351EB9B816EA
                                                                                                                                                                                                      SHA1:3B6E3F48D4A4D25C1FC2B70302B5CE089095D942
                                                                                                                                                                                                      SHA-256:E0D3193002C1E2457329A03A3978E813EED1530FB757982E283D3AD735B76439
                                                                                                                                                                                                      SHA-512:8120D0AF2833E137758D36167EBD13D27CDA384D7DF2D170FAB4A5514A145EFACDECF74AD14A51ACD98ACCBA7129E181189F7010E1106B6DCBC649D95033277F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chunk-68f12e90":1,"chunk-000dfe6b":1,"chunk-ec5b203e":1,"chunk-7809be7c":1,"chunk-4ed2022c":1,"chunk-574f8736":1,"chunk-6
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11620), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11662
                                                                                                                                                                                                      Entropy (8bit):5.344134702638851
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CBo3gweyB73GmgA4Whyd7BaSLZ7HchkBv6vDSs:n5eo72xWoIgs
                                                                                                                                                                                                      MD5:B3E9F47CE8BACA55CDAA8F4DF30A6F15
                                                                                                                                                                                                      SHA1:46E33747E6E5D99A02BD07D07C26DDFAF9F306E1
                                                                                                                                                                                                      SHA-256:3DF74CAE778A7F8F20B83339FAB5BDB5EA0948ECC936231C2E39CEE0310F2F99
                                                                                                                                                                                                      SHA-512:7D392B3653EF39A5F39DEF871E81A8E094F9046C9E0158B0E6DAE858F43ED20F8F60770442C3BED13C0719220BC9E4FADBCC48E3B1EFC4B16134DBAA4D097954
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-4a688b54.fdd54ac3.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4a688b54"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5087
                                                                                                                                                                                                      Entropy (8bit):7.847808916006011
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                      MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                      SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                      SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                      SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):96012
                                                                                                                                                                                                      Entropy (8bit):7.950948948764871
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                      MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                      SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                      SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                      SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2934), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2934
                                                                                                                                                                                                      Entropy (8bit):5.0616599822903305
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:VnMxKHcoeYHjMBgqu9sl5E1zWt4YVWk//mgqPMFb:gKHco56gN9slXVb7
                                                                                                                                                                                                      MD5:7FAB75354A4C7F64C989D1ADDC4375B1
                                                                                                                                                                                                      SHA1:BAE4AD33EEF30AC930E54BF5E0D6C98D545D8CF8
                                                                                                                                                                                                      SHA-256:B5B3F6AF0E47A7901315D5E750525F924810CAADC5364938261DF41AA51A8699
                                                                                                                                                                                                      SHA-512:05245836867B6ED5019AC21A7465FD8808549ED70680C84CF16BB148004B6E17655BEACBD35C09391AE98642D2CDCF35083FADFF3127C86B8A2B6C71B3A57E7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-4ed2022c.1c551398.css
                                                                                                                                                                                                      Preview:.ten-pix[data-v-9c9ab95e]{display:inline-block;font-size:20px;transform:scale(.5);white-space:nowrap}.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}html[dir=rtl] .money_pacakge_contaner .top .content .package_icon[data-v-ab415c3c]{margin-right:0;margin-left:17px}html[dir=rtl] .mon
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1966
                                                                                                                                                                                                      Entropy (8bit):5.147685952211368
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD58yLfLY4ULYMzNUK809I1ddy+0Cyb3rkTsoUxMFO2yh04VBcCj:HTpaXz3Ck3AjFJyZj
                                                                                                                                                                                                      MD5:B392D111326094FDE89233745E35305C
                                                                                                                                                                                                      SHA1:6CFD33A21FD46B68DBCA97360265C9AD85C27050
                                                                                                                                                                                                      SHA-256:BD8CBB3E8F8FF09D693D74330EA73EC6D5B16692790EB8FCCA8894095F0925C7
                                                                                                                                                                                                      SHA-512:1A69336FECC71DE19B823FEAAC4F937F23F81CCA5967D360699B33DC5BFB8E5F38BDEF99DEEE78C878C2F3C49934FA06598DA13CB812CB93016C7EC4C7842B28
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-637414aa.c67f7842.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-637414aa"],{cef4:function(t,a,s){},e32e:function(t,a,s){"use strict";s("cef4")},f212:function(t,a,s){"use strict";s.r(a),s("14d9");var e=s("3191"),i={name:"EsClassification",data(){return{loading:!1,pageNum:1,categoryList:[]}},computed:{},mounted(){this.getCategoryList()},methods:{async getCategoryList(){var t=await Object(e.b)();this.categoryList=t.data.slice(0,20)},currentChange(t){this.pageNum=t,this.requestCategoryList({pageNum:t})},gotoCommodityPage(t,a){this.$router.push({name:"commodity",query:{id:t,parentId:a}})}}};s("e32e"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,a=t._self._c;return a("div",{staticClass:"classification"},[a("EsHeaderView"),a("div",{staticClass:"app-container app-center"},[a("h1",{staticClass:"classification-title"},[t._v(" "+t._s(this.$t("message.home.classification"))+" ")]),a("div",{staticStyle:{"min-width":"1200px"}},[a("EsLoadingView",{attrs:{loading:t.loading}},[a("el-row",{attrs:{gutt
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):21173
                                                                                                                                                                                                      Entropy (8bit):7.623446785006633
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                      MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                      SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                      SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                      SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):255
                                                                                                                                                                                                      Entropy (8bit):5.131963479311002
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:lD3r1daZuryoVAF7jiRwlhTQpGNir5MHagBVQB:lD71AZeZAeccpr2NVQB
                                                                                                                                                                                                      MD5:E7949DC2DE0878E849CF3715CA6BE5BC
                                                                                                                                                                                                      SHA1:9421C37479BABB994E0A9EE0C7F0056202EBADB5
                                                                                                                                                                                                      SHA-256:2F91706FA1CBA12F83256093AEA5C62DE8712CEB61A05D8E559B0B54D1B7AF39
                                                                                                                                                                                                      SHA-512:22895C7A4EEA5FC7446053EFDCD741CF6D762B1CF018C3B498D7C43BAEC63A91E79C504EB7EE0B95AFDE46B8393803CE02F02EB0A1D9EB956719559DCBDEF49D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-2d216994.706e13e0.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216994"],{c2c2:function(n,c,t){"use strict";t.r(c),t=t("2877"),t=Object(t.a)({},(function(){return(0,this._self._c)("div",[this._v("download")])}),[],!1,null,null,null),c.default=t.exports}}]);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.6946006309743575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:NAGMRAdGE2cA4UDhRpNYLxAGMRAXJQAgy2cA48mn:NASh6DYLxAVHy6m
                                                                                                                                                                                                      MD5:6FA0ECF4147C8CE0222C50C699E3807A
                                                                                                                                                                                                      SHA1:A77F07547A33F9B6EC67E6EED37629F508F97A6B
                                                                                                                                                                                                      SHA-256:6943A6D74DCEBDB81ED9B48152A94E537946BD452B87590C4179C966722F5719
                                                                                                                                                                                                      SHA-512:8CC93FBB80C2BBCE59ED5C2BF12FBE7CA0C49DA27FA32EF1BBAAFBF84AACE700D4E60931AD95010AE4F7A5405B3E6F475E9EBF8431BEB768DDF5D95AC4EFB1EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-f43bced2.c70dd4a7.css
                                                                                                                                                                                                      Preview:.order-item .item[data-v-4582fdae]{margin-bottom:20px}.order-item .item .el-select[data-v-4582fdae]{width:100%}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4805
                                                                                                                                                                                                      Entropy (8bit):7.858477087639556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                      MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                      SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                      SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                      SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):39527
                                                                                                                                                                                                      Entropy (8bit):7.883287632393268
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                      MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                      SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                      SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                      SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14407), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):14407
                                                                                                                                                                                                      Entropy (8bit):5.403071101473785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:LgCjSRwrROR/LfNFaTfNFk/sOD4MSXi6HqgCI9pn5VssexyVj+4ce6s:5m3LfNcTfNgsA0X1k8XeU5+4ce3
                                                                                                                                                                                                      MD5:238E153930059329082BB0D098CD8DAC
                                                                                                                                                                                                      SHA1:0073509E7A5667A32DEDDDA746867B183E554831
                                                                                                                                                                                                      SHA-256:FAF7CE3150A95786CAF2B3A3890C2AEC4048EE77A8677C53631F6E998E92E61A
                                                                                                                                                                                                      SHA-512:64C52AFAC6792A2F699DBFD6B02829F39F1DEAC4AF00B6D476DF441D3691BFF4734C4A97564F10B7CA93D74B2E73F5092C000F225D14FEF5BC5B77FF952FA93E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-5a8a56f2.f23cb60b.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-5a8a56f2"],{"3d19":function(t,e,s){"use strict";s("c2b6")},5287:function(t,e,s){"use strict";s.r(e);var i=s("60d71"),a=s("2f62"),o=s("3191"),r={name:"EsFilter",data(){return{currentFilterValue:"",categoryList:[],openList:!1,categoryId:"",parCategoryId:"",scrollTop:0}},computed:{},activated(){this.getCategoryList();const t=this.$router.currentRoute;window.addEventListener("scroll",this.windowScroll),setTimeout(()=>{var e;this.categoryList.length&&(t.query.parentId?(e=this.categoryList.findIndex(e=>e.categoryId===t.query.parentId),this.currentFilterValue=e,this.parCategoryId=t.query.parentId,this.categoryId=t.query.id,this.openList=!0):t.query.id?(this.openList=!1,localStorage.setItem("category_id",t.query.id),this.$emit("filterChange",this.categoryList.find(e=>e.categoryId===t.query.id).categoryId),(e=this.categoryList.findIndex(e=>e.categoryId===t.query.id))&&(this.currentFilterValue=e)):this.currentFilterValue="explme")},1e3)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12150), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):12150
                                                                                                                                                                                                      Entropy (8bit):5.763073045053418
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fOxoi7k2Xer4f412QRAelWklFbaiWsAXU:iE4f6m/3oAgAWyC3Wxoi7kGeriscKYtq
                                                                                                                                                                                                      MD5:9EB675EEBCC2689F77F1DCE674AC3EDA
                                                                                                                                                                                                      SHA1:07F2C04D4BD557715FF7FCF8F16C0FD8EF105F34
                                                                                                                                                                                                      SHA-256:1BAB744E48B532A4FB99F65DAE12C7774400BB5C11906C6A10D70A6E57582849
                                                                                                                                                                                                      SHA-512:F232B8D195723E71A91D186DEB341EE5A236A98B81830D0F4B3737B5690A509D12795A31D89747F3ACDDB0E288F5068D433883EF8EBD2EA362E8114B9503E394
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-7bbab158.e4b86363.css
                                                                                                                                                                                                      Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44216
                                                                                                                                                                                                      Entropy (8bit):7.912580887863895
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                      MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                      SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                      SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                      SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (868), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):868
                                                                                                                                                                                                      Entropy (8bit):4.864574824661532
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:DQY45UPjAMcg5qKgmnerqSlxDA7SLzRbFNkbhQV5U7mNV0RJKBX2F65Oa:sYkvMq4+q4AatbxLIIkiOa
                                                                                                                                                                                                      MD5:C39CA13BDC2F4A622D1E12A41A629219
                                                                                                                                                                                                      SHA1:09C1A5D40C3BBB3FC3E21B67C7CA886DFF17A575
                                                                                                                                                                                                      SHA-256:9A0298FBD5163A4DBBE4944F7C825BAC109B42227F6DC0D4553B69E701472896
                                                                                                                                                                                                      SHA-512:85FEB07FC68FF6BB6D4646A662E9C7856E6F4781AF897E9A0FE47E5A0A6B4560EFF90BFF5A84F694C5F8350EDAE14A0F794ACFFCE9AB2DD41A6FA8C8EA3CB3AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-637414aa.10f19374.css
                                                                                                                                                                                                      Preview:.classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointer}.classification-item .el-col{height:100%}.classification-item .cla-img{height:170px;width:170px;overflow:hidden;margin-right:10px}.classification-item .cla-img img{width:100%;height:100%;-o-object-fit:cover;object-fit:cover}.classification-item-text h2{font-weight:700;font-size:20px;color:var(--color-title);margin-bottom:14px}.classification-item-text p{font-weight:400;font-size:13px;color:#333;line-height:1.5;overflow:hidden;height:140px;text-overflow:ellipsis;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:7}.classification-item-text span:hover{color:var(--color-main);font-size:15px}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1061x1002, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):69965
                                                                                                                                                                                                      Entropy (8bit):7.9556243463052025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0j6n7uglwNKUX6Y9dvKLaA0bJPu6pgmw7Rr/Ic:/7ugSUA6uQafbpwdUc
                                                                                                                                                                                                      MD5:2ADB0F41952B02DC9F04899A77A3F0AF
                                                                                                                                                                                                      SHA1:0207C4D9EC34F8EEFC154FA34AFC51CF510B7277
                                                                                                                                                                                                      SHA-256:A5F9DA1576BCB1A7B635B1DA9744FB4F2005882C85D90B5730D2C321EB8F6A0C
                                                                                                                                                                                                      SHA-512:CB5C9AE39F14E8DAEB1A36229BDFB508D41DE56D9F72E1BB4D535FC8F76A3F5B673931C56AF265F69AD31D533DA20E7AA09706E0040FAEA51AE9F332111109FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........%.."..........5.................................................................. .................H..SM.....0..V.;..l.....cX.A..b0*.I........MB.......................................................................................................................................................................................................................................................................................................................................................TkWj...s..W..>.O..c....g.....Z....%;-|Z.......#.Nx}...e..r~m.e.{q...n....,.....................................-x.r.^;.x.]=.G."n.64S.f..X.].....l.o.......r.......lK.]Z..l..b.7...-=..%..P...z&~....^..eg...=.|~.M[t....................................F...f.}...cm.....+..n./..Wde.+....n........be.-...r.Z^.e..k/.lw?..|.'3.GF........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (731), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):731
                                                                                                                                                                                                      Entropy (8bit):4.809322399163036
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:H8/U8mBY45U/H8lK/28DAh8DUBm8zdFljcg5qKgvLq+18DqUG8Dq0LdAc8Dqcner:XYkA9Us8AMqpq+y/JxMUSY
                                                                                                                                                                                                      MD5:04FDDAEBCF220F89065A61A8972E9FF6
                                                                                                                                                                                                      SHA1:A72AAAD63F69552C1BFC2CE529D0934877A151A5
                                                                                                                                                                                                      SHA-256:FDE628E3BF1D28A032A27B15FB82EE652F593C2DE925664D244EF73294CA3002
                                                                                                                                                                                                      SHA-512:91283184BA4BE03FC8613A4CB7476F38560EA9CE179E380E14C783B1DBD2A7B001596670057ACA7A28AA80F63FF390A69DDADA5E8730D7EC4AB353382952985B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-fe46833a.f2bd8913.css
                                                                                                                                                                                                      Preview:.information-content{padding:0 10px}.information-content h1{font-weight:600;font-size:24px;color:var(--color-title);margin:30px 0}.information-content-pagination{width:100%;text-align:center;padding:10px 0 40px 0}.information-content-list{margin-bottom:30px}.information-content-list .el-badge{width:100%;margin:0 0 13px 0;padding:12px 15px;border:1px solid var(--color-border);border-radius:4px;cursor:pointer}.information-content-list .user-avatar{font-size:12px}.information-content-list .user-avatar img{margin-right:8px;width:45px;height:45px}.information-content-list .user-avatar p{padding-right:20px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;-webkit-box-orient:vertical;margin-top:4px}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4948
                                                                                                                                                                                                      Entropy (8bit):7.849279307371848
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                      MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                      SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                      SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                      SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6560), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6662
                                                                                                                                                                                                      Entropy (8bit):5.3336380097382605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:toVtr/FXo3c1tx+9eXygLnWpcqkIGm6ZriCvWRZr/JGbmA:KBo3go9otWj5KOHGf
                                                                                                                                                                                                      MD5:6827F8CBCEE001E0B5387C9ACD526284
                                                                                                                                                                                                      SHA1:DFF077126EE70906DDFC2EB89B479D0DAACB9C0F
                                                                                                                                                                                                      SHA-256:04607B26777138D40DE946359B4D4CB887950F6BF623DE5230D697194637E1D2
                                                                                                                                                                                                      SHA-512:FA8F3DCF3984C613461C8D0748A1A381AE3C01B8B7955C6E149C56D2B75B3235E56F28DBEF8AC6D8CCD7601E6CAB0BCC8D9C4BDBE94683A4D06885BF3335C23A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-574f8736.17e73482.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-574f8736"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                      Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                      MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                      SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                      SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                      SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):93741
                                                                                                                                                                                                      Entropy (8bit):7.715750016601886
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wx2Az1kKZHAKNdeb3/VeYSxrFc6IwU9S3iv51I2O81ICeN/O2nyBi5ZSUxAMEOoq:XA1vgPV+rFcDqi3O81ICeNdl5vAMRnh
                                                                                                                                                                                                      MD5:440134FBCF1595B0216A7E0DA5DF939C
                                                                                                                                                                                                      SHA1:2B3F5A500EFA490382BF8D6B637BC7FF83DACBFA
                                                                                                                                                                                                      SHA-256:CCE5DA1F2173DDBFDE9AD1E66EC0B98386E82F1B082670B508CE504E36D7DFF1
                                                                                                                                                                                                      SHA-512:0FC4F97FF87D8C9EB8F5E50F0DF3F6578A31B3A937752AEA77AECA97DEF279371288A7FFD8776C0432B7C2F1BEA604D3D941DC3B251F8E68F425D5E2FEBE39A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....B.(...(...(...(...(...(...(...(...(...(...u)<..o.V.f._..(...t...)i......)....o.}.......3.M......i.@...G.......>..?............$?.Q.|.S>}...z*....../?.S.O.7.........2T.#......(.d.S%VJ.(..o.*.:T)..L.(.d.OJbu..u@ML.:zS....=1.O...R.d..?..A..yu2F.=1....t.....PY..o.V^:....h....O....P....C....^...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x667, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29402
                                                                                                                                                                                                      Entropy (8bit):7.9607921825272
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1tEfOFIBQr4DtckNodxStpYlptFHPE/ma6ZApV:tg9DE/StpY9BQV
                                                                                                                                                                                                      MD5:64C64F3523376E0634E9B68710C42FAE
                                                                                                                                                                                                      SHA1:5E777A061A5A6AD25809E236F9E10458B4C53936
                                                                                                                                                                                                      SHA-256:34C171BCB8A53AECF391F8657A325CFCBF3FBBCF1182CD99C0721997B3C622A8
                                                                                                                                                                                                      SHA-512:534B77ED6A539DC6831D96E7E943BEBC38D5A03BCC574A1E2A3804DB88EF639F8E8D5BE57A9EB8AE82DEC4A5354C1359611199135324D8D7C0FB99A080B98808
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.................................................................p..4...... .....0.P..`......V.#i.0....4J...$.....W.p..-.U...w1s.o.~.N..r.0..n.<S....0.....C\..E.(.%...F h...&..j..D.Y(K;.f4..5H`...+..!...........IY.%,..P.{.y..4....@. ....V .@...... ..........2r..]...F.^^v...%U.!.z5.?..G?.I6..l`..r..9.-.re5.?.~i..~.>}..h...&.B5..MT.\...&..MP.$.&X.)&R...&.0I.."RVDa...F.........$...........RM.5..1........y...X9.r..~?{..xO;3.{.t.s...o......Fkb...%..*q....m....|M..?W.>....+.*h...u.n.V..&.M....4..MX..L....4..&"......A........ ....@......P..j.....sM.(.y/.W..=;..R..e..d........&\.._.|..e.y...BN.Z..LR..l..I]..]...j...o......A..B.....=..k:@"..T. ...MP. .0@.4!.. ...8.`J....... .......@P..BMk"..c...M4s..L.....u..>Y..ONm3[....s..x[....*J.p..b.....R.U.%.S`..J.g/_.....aP._(.@! .......D. ...H.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5499
                                                                                                                                                                                                      Entropy (8bit):7.879433869157861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                      MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                      SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                      SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                      SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28516), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28966
                                                                                                                                                                                                      Entropy (8bit):5.514327082197088
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:65ym4ERblTT2yRvFR1GNw3VrgPnk4JGyg:Wym4EBlv2uNR1GNw3VrqT+
                                                                                                                                                                                                      MD5:A85B7E301EBC3BABD20A0770FC41FFD0
                                                                                                                                                                                                      SHA1:03CCB4A62C06E0358751A342917AEE14B8C49B65
                                                                                                                                                                                                      SHA-256:6652E100ED679B0484B80BA32EF8452DD14CAECC5F18D12C117B0907B65C4D6F
                                                                                                                                                                                                      SHA-512:667D1AB41E096FE51C114E03B6DB0D482F25D301A70386D1E8F174D953DABD2A6E0A1006EA4609F452189D87BEEFE1E7457694BF38188C0BB28D1DBA34EF5908
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-43f51806.d5eeab2d.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-43f51806"],{"0d26":function(e,t,a){"use strict";a=a("e330");var s=Error,o=a("".replace),n=(a=String(new s("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),r=n.test(a);e.exports=function(e,t){if(r&&"string"==typeof e&&!s.prepareStackTrace)for(;t--;)e=o(e,n,"");return e}},"21f4":function(e,t,a){"use strict";var s=a("ade3c"),o=a("2ef0"),n=a("3aee");class r{static getRule(e,t,a={},s={}){var n,r=null!=(r=s.rulesMap)?r:this.rulesMap;s=null!=(s=s.transform)?s:this.transform;return Object.keys(r).includes(e)&&Object(o.isFunction)(r[e])?(({dynamic:n={}}=a),r={trigger:["blur","change"],...r[e](n),...Object(o.omit)(a,"dynamic")},t&&(r.message=t),s&&(r.transform=s),r):{}}}Object(s.a)(r,"rulesMap",{}),Object(s.a)(r,"transform",null);const i={required:()=>({required:!0,message:n.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:n.a.t("message.home.validatorPhone")}),email:()=>({pattern:/^([A-Za-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3290), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3290
                                                                                                                                                                                                      Entropy (8bit):4.963188613176089
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:VjYGXvtcoveTe+egaLc0qjWQjNnRRcUM4ZjNne0FkZmHD+BbwJgwVAiUdajmRlJr:VjYG/3vQzdaejWkNnZJn7r+Z1RRAlA
                                                                                                                                                                                                      MD5:793B62881D9ADFEE19F3E6451B7B897D
                                                                                                                                                                                                      SHA1:512230E26300D583D6AF44B5A2EF51B73AB24014
                                                                                                                                                                                                      SHA-256:3BF97AD8B6A83F799962B0FB5CC35CEA0D9D4C9ABD78678DD9E51F983B18BF07
                                                                                                                                                                                                      SHA-512:5F5CDB92E8B0124E7C556F6120CBD3B7538A02409F7638BA1D81220B449D910F047BC0945D5A82B31C95D1B9106C4E11C245D09B74E2D7195F83CD301FAAC14F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-533124bf.74a37e9c.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-04e117af] .el-form-item__error{right:0;left:auto}html[dir=rtl] .vue-puzzle-vcode[data-v-04e117af]{direction:ltr}[data-v-04e117af] .range-text{padding-left:40px}html[dir=rtl] .el-form-item[data-v-c3becd46] .el-form-item__error{right:0;left:auto}html[dir=rtl] .login-content-form .form-phone .vue-country-popover-container[data-v-c3becd46]{left:12px}html[dir=rtl] .login-content-form .form-phone .area-code span[data-v-c3becd46]{width:auto;padding-left:0}html[dir=rtl] .login-content-form .form-phone .area-code[data-v-c3becd46]{width:auto}html[dir=rtl] .el-input__inner[data-v-c3becd46]{padding-left:30px;padding-right:0}.vue-country-item.selected .selected-text[data-v-c3becd46],html[dir=rtl] .vue-country-item.selected .selected-text[data-v-c3becd46]{display:none}[data-v-c3becd46] .range-text{padding-left:40px}.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-t
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):180465
                                                                                                                                                                                                      Entropy (8bit):7.993514177621288
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                      MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                      SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                      SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                      SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1414x1106, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):129190
                                                                                                                                                                                                      Entropy (8bit):7.973355895711747
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:F3zAzfAWVvDJLemR7wd2Dx/bMVoJuk3hf+mEzxMbF:FDAzfDR5udIalzebF
                                                                                                                                                                                                      MD5:FC7DF279D45BFE9AD6CF6045F57A9F6C
                                                                                                                                                                                                      SHA1:E6F39D72AE4F802ECC6472F4E60E6EAFBA5652D3
                                                                                                                                                                                                      SHA-256:77C05ADFE905DC583D3AE14F7BD8CD0A900D1AFC503D230D6F0C165FC8BE5C74
                                                                                                                                                                                                      SHA-512:267C1D2735F68C1D6E3E5442791F3FA152976BC4A417B494ED796C9D2DF4385D05833F4FE734F1DBCCFB6F0B7CE8C154A259DDFC4DDE4FD46ED2FAEABEA33B4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......R...."..........4...............................................................................................=\v...._.......W....._.~..*.._.8......m.o?.-....?.....O.<S.}.3...>j'x.........................................................y.].g_.z....6.c.u.k'....=\.aS..:.g..:..g3..w.......G..........................................................*..u.?=.....E..W......zx..^.|.vz.?..Y.x.N4.y...u.^...=.3..c.='_..?l.'.........a...&.......................................................9.G=..".>g....+..<........gY.v._H........?......Q._.k.q...........oy,o......:|;..9Y..vx...>k.8z;.....mi......a......................................................b..:.....3.}{..WR.}g......~..p.......R.. .....|g.e.....W...w..........]..>C.........@k ......................................................W..o..|....^.Dy[...|.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1374), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1374
                                                                                                                                                                                                      Entropy (8bit):4.981301202495825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dXgeXgkXgjUXg1pVtZVIVMqTIr7i1aWCxWrZnxp6:VJLQO2XVmM4n1RJxA
                                                                                                                                                                                                      MD5:7A0EA81BAB09A5E259AC1884D3F72012
                                                                                                                                                                                                      SHA1:D87441160241AF9DEEA25169E8FB52A8537929E3
                                                                                                                                                                                                      SHA-256:B2217A779E1C0810181C9C1CC122BBD3FF1CE69D94164BF7B1E308CCEB93E2C6
                                                                                                                                                                                                      SHA-512:A0D4C2BD68E73BC95EBE419AE4FA1A9210DE9FF9E75BB7C3694BFFA92FFFB77DD7373BC7C3585BA1A9A67B9A3D0207AFD87E34D630BA821177A70512C061BB98
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-43f51806.0daa9b11.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{right:auto;left:15px}html[dir=rtl] .info_page_container .qr-btn[data-v-4cfa01ef]{margin-left:0;margin-right:20px}.qr-code[data-v-4cfa01ef]{display:flex;flex-direction:row;align-items:center}.qr-btn[data-v-4cfa01ef]{height:40px;margin-left:20px}.qr-code-wrap[data-v-4cfa01ef]{width:150px;height:150px;background-color:var(--color-white);border:1px solid var(--color-border)}.right[data-v-4cfa01ef]{cursor:pointer}.image-uploader .el-upload[data-v-4cfa01ef]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.image-uploader .el-upload[data-v-4cfa01ef]:hover{border-color:#409eff}.image-uploader .image[data-v-4cfa01ef]{width:96px;height:96px;display:block}.image-uploader .label[data-v-4cfa01ef]{width:93px;text-align:center;ma
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39527
                                                                                                                                                                                                      Entropy (8bit):7.883287632393268
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                      MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                      SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                      SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                      SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):71736
                                                                                                                                                                                                      Entropy (8bit):7.881671724093195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wMvZ0FhJ1AVj9yJMtCxrmYCPJ2Yq1cJU/RnGm:jkhXAVjoZ547eBGm
                                                                                                                                                                                                      MD5:8767949D4357EF86A9D422E55E5500EB
                                                                                                                                                                                                      SHA1:6F0A5D95F827129CA7D455C2135E6E17A2FF8DFF
                                                                                                                                                                                                      SHA-256:C0DB554F4779CD5B98E849BAF48E6F7C1E43E3087EB0732484622F97A6732C4F
                                                                                                                                                                                                      SHA-512:B5B4B16E63DE6CA59581C7AB769B87AEE0DC687EC28358B93F10DED694A5873E4B5E09C71CE5056CB42857380D5F75315F07D730901EB3CED26008773D8B0557
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...&.E.P..(...QE...(...QE.p..(...Q@\(....E.P..(...QE&(...LQ.,!i.J1J...(.h...c..Q.)!....j.i.S..u.m.(....R.....\_Jp.F.pZ.6(.N^..c.p....). .......:R.....&*..4.xQ.b.T........7.i{..P.....R......+..NZ...J..,+.#t.l.4...#....;.Tu..SjB..i6.hw"n..!@i..z7..u..6........#.&.A.2*CR..Sv..#=(.6.zf.@\kt.....y.ch.b.P
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6479), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6493
                                                                                                                                                                                                      Entropy (8bit):5.5595718625461235
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Yh+ljrEdlnRrjYXkLIuGtdcskeIHKKeD7AkMTEWgvbVPLYsoqfZTxq:Igc1j45uGtmzUD7AkMAWspUsJfrq
                                                                                                                                                                                                      MD5:9F885416897B4005FC7C275B88EE03DD
                                                                                                                                                                                                      SHA1:F868C8C3FB15D5506D7DC99C605CBF90EED7579D
                                                                                                                                                                                                      SHA-256:5355EC801C11A7DFDAA1E1C3586104E999AE92E3AE448DF4EEF7E222975BEA3E
                                                                                                                                                                                                      SHA-512:E2F4606C39A78A63948BF071E122BB61319D8A7EA5BD8731A7704A0890BB4DDECCE1C3BF8AD05D02D0E6A87DE304F6D0DAB109253A4CBD3A531696827973E702
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-6f60fb4c.4ea98c77.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6f60fb4c"],{"0358":function(e,t,a){},5880:function(e,t){e.exports="data:image/png;base64,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"},cb97:functio
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8091), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8091
                                                                                                                                                                                                      Entropy (8bit):5.147875812385409
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Ii/AYIgJfN6z4J7HxExWmQP2Rp62AkQB5Lsy:fIgJfN6zK7HBZf
                                                                                                                                                                                                      MD5:D67CEECB44D29150D361351EE175229C
                                                                                                                                                                                                      SHA1:FA4CA7C2C438A2DEB58000158D31098EA21F9413
                                                                                                                                                                                                      SHA-256:98DB913DE269AFB388306C65905A319B49B599A01606DA25CC1888AF34F360C0
                                                                                                                                                                                                      SHA-512:158E90352EC3601E67A776378310DCBA8FBD3A76C5BCFEC64E376BEE9108BB8EA164F1E5EC98E4BC25A8733816064622B3E4984FCFFDC7B759565F6AAAFBA798
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-000dfe6b.1a6d1746.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-000dfe6b"],{1830:function(t,e,s){},"942e":function(t,e,s){"use strict";s("1830")},b325:function(t,e,s){"use strict";s.r(e),s("14d9");var a=s("107a"),i=s("2f62"),r=s("4260"),o=s("49d8"),n=s("f8b7");o={mixins:[o.a],data(){return{orderGoodsList:[],pageNum:1,pageSize:3,total:0}},mounted(){var t;null!=(t=this.$route.query)&&t.orderId?(this.requestData(),this.getList()):this.$message({type:"error",message:this.$t("message.home.paramError")})},watch:{$route:function(t,e){}},computed:{...Object(i.c)({orderDetails:"order/orderDetails",orderGoods:"order/orderGoods"}),getOrderPrefix(){let t=0;return Array.isArray(this.orderGoods)&&this.orderGoods.forEach(e=>{t+=(e.goodsReal+e.fees+e.tax)*e.goodsNum}),Object(r.f)(t)}},methods:{getOrderStatusLable:a.c,numberFormat:r.f,phoneNumber:r.i,...Object(i.b)({requestOrderDetailsList:"order/requestOrderDetailsList",requestOrderGoodsList:"order/requestOrderGoodsList"}),goToDetail(t){1==localStorage.ge
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10847), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10847
                                                                                                                                                                                                      Entropy (8bit):5.4770278964477885
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:pv/sODCMSXc6HqgCI9pn5VssexyVj+4ceYyifz+F:pXsAKXjk8XeU5+4ceYTfE
                                                                                                                                                                                                      MD5:548FE4C2459ADB79E3E187C5F1A83EB7
                                                                                                                                                                                                      SHA1:6E96F10EC8D71A6452665720F7AE7B7E9C97F329
                                                                                                                                                                                                      SHA-256:D945E3CEEE2D60915AD508B625D847D96DD4C94B93FA9908FCEFD9445A8D58A6
                                                                                                                                                                                                      SHA-512:086B4E028CB3BF6EB0DCE60528A7CFA1CB0A514C47AB526F24BC2BE5A47AB40BF392282B2FE2A9097C2C03B05A1523AE6F7E7F4916ECF7C5FA5D9805EB95883E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-377c362c.ad1b4093.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-377c362c"],{"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var i=s("2650"),a=s("4260"),o=s("2f62"),r=s("8c1b"),c=s("7035"),n=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6261), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6261
                                                                                                                                                                                                      Entropy (8bit):6.011299602239324
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:VB83M/1UfzEOxr768X/3oFyngdSWLPIk8PK3dFpE6B1lah:4E4f6m/3oAgAWyCa
                                                                                                                                                                                                      MD5:F3CDEB75B367412C46E17B12E0F77181
                                                                                                                                                                                                      SHA1:CB29D501ADA10E79FDB9F61C17300A176D671837
                                                                                                                                                                                                      SHA-256:6D561596B4F729D12C7DBA31078F9FA24935AD55226D860347B8762E8A3D8DB6
                                                                                                                                                                                                      SHA-512:18E64412A8F0D5E7E22E03E65B76F3B4C382810CE57CB0E9D14A56E253236ADCDAC94314BC626E8EAA990C7EA28A47AE60DE3B05AACF1E053116211DE658140D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-487279fe.3b891b55.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .collect-content[data-v-7c4963b6]{padding-left:0;padding-right:50px}.collect-content[data-v-7c4963b6]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-7c4963b6]{margin-top:15px;min-height:120px}.collect-content .content>.list-content[data-v-7c4963b6]{overflow:hidden}.collect-content .content>.list-content>.item[data-v-7c4963b6]{width:200px;border:1px solid #eee;border-radius:4px;float:left;margin-right:17.33333px;margin-bottom:20px;overflow:hidden;position:relative}.collect-content .content>.list-content>.item .discount[data-v-7c4963b6]{width:31px;height:32px;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACN1BMVEVMaXH6kgD8igH+ggL7jgH5mAH+gwL7kAD7jwD9hwH5lgD5mQD9iAL9hgL+hAL5lwH9hQH7kQD8jQH8iwH8jAH+gQL7jQH6kwH6lAH6kQD/gQP6lQH9iQH/fQL6kwD/gAL8iQH8jAL5lwD+hgL/fgP6lgD6lAD4mQH5lQD8jwH8iQL9hAL6lQD/gAL/ggH+gAL8iwL8iAH/fwT9iAH9igL/fgP+hAP/fgL7kgH5lAD8gwP+gAL5mAD/ggT6kAD/fgL/fQP+hQL/fgT+gwL/ggL7gwT9hAL6mAH/fAL8iQL8hwL9hwL/fAT/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5499
                                                                                                                                                                                                      Entropy (8bit):7.879433869157861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                      MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                      SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                      SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                      SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right3.9c862538.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):71736
                                                                                                                                                                                                      Entropy (8bit):7.881671724093195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wMvZ0FhJ1AVj9yJMtCxrmYCPJ2Yq1cJU/RnGm:jkhXAVjoZ547eBGm
                                                                                                                                                                                                      MD5:8767949D4357EF86A9D422E55E5500EB
                                                                                                                                                                                                      SHA1:6F0A5D95F827129CA7D455C2135E6E17A2FF8DFF
                                                                                                                                                                                                      SHA-256:C0DB554F4779CD5B98E849BAF48E6F7C1E43E3087EB0732484622F97A6732C4F
                                                                                                                                                                                                      SHA-512:B5B4B16E63DE6CA59581C7AB769B87AEE0DC687EC28358B93F10DED694A5873E4B5E09C71CE5056CB42857380D5F75315F07D730901EB3CED26008773D8B0557
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://shoptictok111.s3.amazonaws.com/type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...&.E.P..(...QE...(...QE.p..(...Q@\(....E.P..(...QE&(...LQ.,!i.J1J...(.h...c..Q.)!....j.i.S..u.m.(....R.....\_Jp.F.pZ.6(.N^..c.p....). .......:R.....&*..4.xQ.b.T........7.i{..P.....R......+..NZ...J..,+.#t.l.4...#....;.Tu..SjB..i6.hw"n..!@i..z7..u..6........#.&.A.2*CR..Sv..#=(.6.zf.@\kt.....y.ch.b.P
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16033), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16079
                                                                                                                                                                                                      Entropy (8bit):5.5079850595684565
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:0VYthRrXBrWFGaEERrSv8yO7cudo8KwRHfOwMsGN8qAVFOQzpuWocKwRHfO/MsHs:00XcM1ERqC7HOQqIl7HO9qIMvxGK
                                                                                                                                                                                                      MD5:BFCA2C0D0C02FBDD1B9EB4BD735A94EA
                                                                                                                                                                                                      SHA1:C936111BFDCE4584ACC778B3C00D325C6DCBC20E
                                                                                                                                                                                                      SHA-256:DEBD7D36A999479EB63C4224DEAB2309B8FE3D4394150592CCC416277496A0DB
                                                                                                                                                                                                      SHA-512:685C2D8FBFC840BDADDDE34C93517A86E2A2FBDB7512D41F4CDB89A43F0E3A0AD32F103C11C2623C16BAF89AF624D4398F924AA9C3F1DEF58906DA9B1F6E7CE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-533124bf.94e96180.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-533124bf"],{"05dc":function(e,s){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADYAAAAkCAMAAAD1hTl/AAAAS1BMVEVMaXHMzMzPz8/Hx8fLy8vNzc3Nzc3MzMzMzMzLy8vPz8/Nzc3KysrMzMzLy8vMzMzKysrMzMzLy8vNzc3MzMzMzMzPz8/MzMzMzMwDDWPcAAAAGHRSTlMAkCAggJ/fv+9AEH+gz99vMK9wj1CfX2Be0gMDAAABbUlEQVQ4y51V2ZbDIAjVuKBWs7SdGf//SyepaYK4pKc89JwSrsBlY6wUZycVdFxFwyKtYx+ImyASgd/hAmQXE2uiesAZYlOaQPdAVgaUlByw70c1SatRNvbQ+lM7VhxONdAmAj13oygUoKTfZBP300FlOHWB2mIL6tnD3VDahxIwDVCJE7ERT7L4Xon5RSgyue/hxGoI78DMQNwlBUMER0T9YQjUXSCJRXOinuQt3C8yD3F/+PVjSOS4XY1jHsP4ZhBgbUas1ZuW2GWDImk4SUjptmS+hPFI+dcUFVAZ33bOUEp4MaEFJUPu3dASNQuwMkctyGoY6Vupb4UhUYqMlNRLvmgudqfuZsRKamVRtnKWHqQAluN/0bdojH0xTtYHYzS3xUB6PN6+s2baqN6ayVC8s2byfWihwkZ9HypbA422usx5tsy5lCpb5rx1sYRvnw6YOzenATSLvbhw4q88i9NnB9XKBdIRDmqqHuF/b2ZeWe8smwsAAAAASUVORK5CYII="},"1a03":function(e,s,t){e.exports=t.p+"img/loginbg1.658a532d.png"},"21f4":function(e,s,t){"use strict";var o=t("ade3c"),a=t("2ef0"),n=t("3aee");
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x667, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29402
                                                                                                                                                                                                      Entropy (8bit):7.9607921825272
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:1tEfOFIBQr4DtckNodxStpYlptFHPE/ma6ZApV:tg9DE/StpY9BQV
                                                                                                                                                                                                      MD5:64C64F3523376E0634E9B68710C42FAE
                                                                                                                                                                                                      SHA1:5E777A061A5A6AD25809E236F9E10458B4C53936
                                                                                                                                                                                                      SHA-256:34C171BCB8A53AECF391F8657A325CFCBF3FBBCF1182CD99C0721997B3C622A8
                                                                                                                                                                                                      SHA-512:534B77ED6A539DC6831D96E7E943BEBC38D5A03BCC574A1E2A3804DB88EF639F8E8D5BE57A9EB8AE82DEC4A5354C1359611199135324D8D7C0FB99A080B98808
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.................................................................p..4...... .....0.P..`......V.#i.0....4J...$.....W.p..-.U...w1s.o.~.N..r.0..n.<S....0.....C\..E.(.%...F h...&..j..D.Y(K;.f4..5H`...+..!...........IY.%,..P.{.y..4....@. ....V .@...... ..........2r..]...F.^^v...%U.!.z5.?..G?.I6..l`..r..9.-.re5.?.~i..~.>}..h...&.B5..MT.\...&..MP.$.&X.)&R...&.0I.."RVDa...F.........$...........RM.5..1........y...X9.r..~?{..xO;3.{.t.s...o......Fkb...%..*q....m....|M..?W.>....+.*h...u.n.V..&.M....4..MX..L....4..&"......A........ ....@......P..j.....sM.(.y/.W..=;..R..e..d........&\.._.|..e.y...BN.Z..LR..l..I]..]...j...o......A..B.....=..k:@"..T. ...MP. .0@.4!.. ...8.`J....... .......@P..BMk"..c...M4s..L.....u..>Y..ONm3[....s..x[....*J.p..b.....R.U.%.S`..J.g/_.....aP._(.@! .......D. ...H.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6412), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6412
                                                                                                                                                                                                      Entropy (8bit):4.939899632725234
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:+jWBPlmQKmYqqxrnY1vfqQrFvniDypkpNhD93JlyIqdUPY8:+jGPlmQKd1b8vfqQZiepkpNhh+IqdUg8
                                                                                                                                                                                                      MD5:0633EE4661855B6BBE621C11916C84CC
                                                                                                                                                                                                      SHA1:4C0A2A81E69522697B1CBAA7338158639C4AA12C
                                                                                                                                                                                                      SHA-256:FAC6B26CF761221C13291FBB469530D8D6CAECFC22F09FAA1A9E562BF15AD127
                                                                                                                                                                                                      SHA-512:B2441DA78E3CF4A5C847805EAC6921D852BD2F17DB15B012485357A438EB0D41D84C853E8CA0784803FEFD8A7315D0426B19BC78F310CB23CA2A9818FA232830
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-7809be7c.badabe5f.css
                                                                                                                                                                                                      Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.order-sum{margin-bottom:20px}.order-sum h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.order-sum-content{background-color:var(--color-little-grey);padding:0 28px;border-radius:4px}.order-sum-content li{font-weight:600;font-size:14px;padding:15px 0}.order-sum-content li span:first-child{color:var(--color-subtitle)}.order-sum-content li span:last-child{color:var(--color-black)}.order-sum-content .total{border-top:1px solid var(--color-border)}.order-sum-content .total span{color:var(--color-price)!important}html[dir=rtl] .settlement .settlement-commodity-wrap .el-input-number{left:24px;right:auto}html[dir=rtl] .settlement .settlement-commodity-item img{margin-left:18px}html[dir=rtl] .settl
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14301), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):14485
                                                                                                                                                                                                      Entropy (8bit):5.341614214420182
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+FqTd1LPDWzU/q+1mrsvgKHoBUsnyHZHJA6QXfZH+0BMa7YHNKnZgQm:NTd12zUxAruHotuFQXf8FpHNKZfm
                                                                                                                                                                                                      MD5:9CDDC829AC99C4C15208B77C82A8AADF
                                                                                                                                                                                                      SHA1:DAAB2F8AC5F17631B1164B9A088C1DCD16D12E81
                                                                                                                                                                                                      SHA-256:C745D944A458BF9B670A1001E7C06FA67DD33CEEBEB4E7777FEEBB126D8E0581
                                                                                                                                                                                                      SHA-512:A669DFBBCE7F11768E6C9E8679F5850AD820D504DC1767F11E4E45E293E48FF37B7E8008DC86FAF7C10B14DFE791FEDA060809AB86702A768CF199977039DFE5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-a481f6c2.64cc768e.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-a481f6c2"],{1347:function(e,t,a){"use strict";a.r(t),a("14d9");var s=a("2f62"),i=a("6c1f"),r=a("21f4"),o=a("4260"),n=a("15a0"),l=a("5133"),m=a("2ef0");i={name:"withdraw-dialog",components:{EsPayModal:i.a},props:{value:{type:Boolean,default:!1},currentCoin:{type:String,default:""}},data(){return{itemname:"TikTok-Wholesale",form:{network:"",address:"",quantity:"",arrival:"",coin:""},formBank:{bankName:"",bankUserName:"",bankCardNo:"",quantity:"",bankQuantity:""},options:[],rachargeType:[{label:this.$t("message.home....."),value:"Virtual"},{label:this.$t("message.home...."),value:"bank"}],rachargeTypeV:"Virtual",optionsValue:"USDT",bankRules:{bankName:[r.a.ruleUtils.getRule("required",this.$t("message.home........."))],bankUserName:[r.a.ruleUtils.getRule("required",this.$t("message.home.yourName"))],bankCardNo:[r.a.ruleUtils.getRule("required",this.$t("message.home........"))],bankQuant
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):180465
                                                                                                                                                                                                      Entropy (8bit):7.993514177621288
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                      MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                      SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                      SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                      SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (26797), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):26817
                                                                                                                                                                                                      Entropy (8bit):5.665067538975077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:LgsnVXOdCkJoHcsJ0UBlDKalA4DMrh+/QeOYaWvzghY/Jz:VedtsJdBlD0U/eY+Y/t
                                                                                                                                                                                                      MD5:367CBF1F8BF67E66F91C8B45AB2FC5D9
                                                                                                                                                                                                      SHA1:F1602D462FCBAF053CD5569B2CB70179E5B8FBA7
                                                                                                                                                                                                      SHA-256:E1C3A281F584CB3BB84FDA41E9BF11E7E0181D301B98CC992EECED0EE8AF20A3
                                                                                                                                                                                                      SHA-512:4694E9764ACA71229E2843908B02F90704BF9FEBB7BECB5A91FD659F422B178A065E61EEDBD8A263FF8577D8A77FF88C65789C7F54E103A4A2DAA72E48E86C2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-dcbc024c.b4863f7d.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26b1":function(e,t,n){"use strict";n("4eef")},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVMaXE0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"30e7":func
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 983x466, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):100125
                                                                                                                                                                                                      Entropy (8bit):7.979067710522778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:VMjAg6bZ83p8HxRk60CgbbQCJim3SSs2wo:VMIblHxgnj5SK
                                                                                                                                                                                                      MD5:2F9D55334FDF3EF945236CBA626FC3FF
                                                                                                                                                                                                      SHA1:47A5DDAC13214D186ACD6BB06B4F9D70D1AE7333
                                                                                                                                                                                                      SHA-256:A44BADC22365F567329B9F5CEAC3F46486403B903E25EEE0A9CA7B79AFD0A74D
                                                                                                                                                                                                      SHA-512:A7D39D16ECD3D24484B1DE4F64870510173384F2EDAB2901B82BAD6C22B97B69156850D64C78241D827FBB021AA1C966D24DC680967E43D5D81BB49630CEED68
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................0.....S..}...K\Z...t..)<D.c.6..7...kE..L.C.5.V..J.A*...A.1.N....Y.gG2X.m/....c./.....k.U.....I.T.......Ob.k."..~s:.GH..I|n...A.s#..t.......Z..s..........l......H....`S....7UF.....[..~...gB.@.........B*....m....4..ZD%.$.....................>b..G..a.g.F./~[.6i.LJ].....&....(..T..nR*vl7y+.m.;K......{9n.......6...Z....z\...h.%5...j..rU...9J=.X.U..5...n.e].+.v..t.tl..Z.W.m...rF..c.F.9.4y%.R.....X..fX..p.M.b..I..P....`.....Y[Wi/.%4%.b.PJ.bNU....'e^.....*.f...hljK..E../S.r.*u......5d.r.~`......................V...........U+..Q.......W.6..I6.*..>.m......;.....j._.x..5oaf.9..6.P........f.H..>s.N.*e.m...OI.....&..Q..)k...\...[..G......}.]....8......`......n.V.u$.l.N.++...tql^.:;2;..f.67W......5.z......b.m
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1252), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1252
                                                                                                                                                                                                      Entropy (8bit):4.87490518818843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:LKKaW73MxQ0NAymX8Vv/h9YkxIqOnfjxIjjHRHmMBx:+jWQxdA7XMh9Ykx18x6jtm+x
                                                                                                                                                                                                      MD5:B50AAD23D365CCDE72E78B8313B4E7C2
                                                                                                                                                                                                      SHA1:82E1ED3080ED69D8B4384E17044CDCF837769A03
                                                                                                                                                                                                      SHA-256:E36128C4817614792876D24A43AB454DD8CDD52F66965BB00F14406DA9011F3C
                                                                                                                                                                                                      SHA-512:3929980E42DEFE71E881FFA97BF69C5D70251A4ADF0EAABC203DC87188F3D9DA61887ECF8F793B9C6A2861A6B24484417BD3ADC1CD46A41CF2A0F14082F92DD7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-6699a1ea.cd704402.css
                                                                                                                                                                                                      Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.icon-icon_duihao-mian{color:var(--color-main);margin-bottom:10px;font-size:128px}.pay-success{min-height:100vh;position:relative}.pay-success-content{text-align:center;padding:84px 20px;align-items:center;display:flex;justify-content:center;flex-direction:column}.pay-success-content img{width:100%;height:100%;max-width:98px;max-height:98px;margin-bottom:17px}.pay-success-content h2{font-weight:600;font-size:24px;color:var(--color-title);margin-bottom:12px}.pay-success-content p{max-width:1000px!important;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-weight:500;font-size:16px;color:var(--color-title);margin-bottom:12px}.pay-success-content .customer-service{color:var(--color-main);cursor:pointer}.p
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 983x466, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):100125
                                                                                                                                                                                                      Entropy (8bit):7.979067710522778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:VMjAg6bZ83p8HxRk60CgbbQCJim3SSs2wo:VMIblHxgnj5SK
                                                                                                                                                                                                      MD5:2F9D55334FDF3EF945236CBA626FC3FF
                                                                                                                                                                                                      SHA1:47A5DDAC13214D186ACD6BB06B4F9D70D1AE7333
                                                                                                                                                                                                      SHA-256:A44BADC22365F567329B9F5CEAC3F46486403B903E25EEE0A9CA7B79AFD0A74D
                                                                                                                                                                                                      SHA-512:A7D39D16ECD3D24484B1DE4F64870510173384F2EDAB2901B82BAD6C22B97B69156850D64C78241D827FBB021AA1C966D24DC680967E43D5D81BB49630CEED68
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpg
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................0.....S..}...K\Z...t..)<D.c.6..7...kE..L.C.5.V..J.A*...A.1.N....Y.gG2X.m/....c./.....k.U.....I.T.......Ob.k."..~s:.GH..I|n...A.s#..t.......Z..s..........l......H....`S....7UF.....[..~...gB.@.........B*....m....4..ZD%.$.....................>b..G..a.g.F./~[.6i.LJ].....&....(..T..nR*vl7y+.m.;K......{9n.......6...Z....z\...h.%5...j..rU...9J=.X.U..5...n.e].+.v..t.tl..Z.W.m...rF..c.F.9.4y%.R.....X..fX..p.M.b..I..P....`.....Y[Wi/.%4%.b.PJ.bNU....'e^.....*.f...hljK..E../S.r.*u......5d.r.~`......................V...........U+..Q.......W.6..I6.*..>.m......;.....j._.x..5oaf.9..6.P........f.H..>s.N.*e.m...OI.....&..Q..)k...\...[..G......}.]....8......`......n.V.u$.l.N.++...tql^.:;2;..f.67W......5.z......b.m
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 5120x2880, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):648088
                                                                                                                                                                                                      Entropy (8bit):7.78587949743427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:F8S8vzEUi05YMS5jCtO5RnYd7dG1avgcrZVvFtcl2gZX/Y+WiLyloF:qS8IzGGpCtO5RYA5KvFm08YFPw
                                                                                                                                                                                                      MD5:34446AA42F480E492BC275B2F3692A0C
                                                                                                                                                                                                      SHA1:36DE3214D9890D79907A99835E9E9F1A539FE589
                                                                                                                                                                                                      SHA-256:5026911763883463FD714376F79FD298658F6A8B7D4565999A0E82EF81AF1F9D
                                                                                                                                                                                                      SHA-512:E1F9C60F4203F9DF341A1082FDC0F11F3DA478D77960125C104B9DD5F481C3C9BA7237135A7C30BBB4334A3D2BC74E95A6F18F44571CA43FE47CB2E1A9FEE487
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/goods/2023-09-17/4bda5d0b-41f2-40a3-a49a-5dced4982cfb.jpeg
                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@....".............................................................................p..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5123)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7061
                                                                                                                                                                                                      Entropy (8bit):5.252114028335975
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:OCckG7+f82tAHhvDYEp2NVNtX4/Iq7ikBjYu+5YgPH+pG3JcVu7oq:OCcufJt2vDYbNVNtX4QC7cGMloq
                                                                                                                                                                                                      MD5:977D2CD7973CAFE6EA390D27E89A3C22
                                                                                                                                                                                                      SHA1:0A3BBA7B565E043AB968362BF07FA63F915C4E18
                                                                                                                                                                                                      SHA-256:5A76FD75CEA5A983AA9E23E4DD4247477F611A6DF4D0AC469B9BBB0360007EEB
                                                                                                                                                                                                      SHA-512:A20ABA6CE9D2362C7DDF9CF78DEA8EFCFBCC30D7D273E1319F50B6312D9E77443B776102551F86CFF2FE803ECCD6053D9706BEA420DD0CCA0ED4B70674A52337
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/
                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en data-version="Fri Nov 10 2023 12:15:48 GMT+0800 (......)"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta name=referrer content=no-referrer><link rel=icon type=image/svg+xml href=/matashop2.svg><title></title><style>/* html,.body {. width: 100%;. height: 100%;. overflow: hidden;.}.body {. background: rgba(0,0,0,0.9);.} */.*{. margin: 0;. padding: 0;.}..body{. width: 100vw;. height: 100vh;. overflow: hidden;. background: rgba(0,0,0,0.9);.}..loader,..loader span,..spinner {. position: absolute;. width: 200px;. height: 200px;. top: 50%;. left: 50%;. margin: -100px 0 0 -100px;.}..loader span {. line-height: 200px;. padding-left: 60px;. font-size: 20px;. font-family: 'Roboto', sans-serif;. letter-spacing: 1px;. color: rgba(255,255,255,0);. text-shadow: 0 0 0 rgba(255,255,255,0.75), 0 0 2px #1e90ff, 0 0 4px #1e90ff, 0 0 6px #1e90f
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (25136), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):25137
                                                                                                                                                                                                      Entropy (8bit):5.498466044563513
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:30rAEE1fkpzErG5A+CVmetjTNAAQvyL3tGV/Ufo74WYv1Rr:30Uz8p1nhe5+jyLIUgY7
                                                                                                                                                                                                      MD5:47E7902A7159F39B01CDA004A4A161DA
                                                                                                                                                                                                      SHA1:58D2F722B2CA111DAF5C9B18E5198E6C2BB78C29
                                                                                                                                                                                                      SHA-256:F201F462B375B5C581675949FF5AF797D69E0E2AD8BE0537A16D16B4A0EA697D
                                                                                                                                                                                                      SHA-512:BCAB113439048278BA03A8666E648E6B00646777286B2E89FFDC8FF8648A3D8CA1703AE1E91688F6C54959DD7153A1BD564E6AA333B28B7F7AD5F72526BDB076
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-2e9544b4.4e8d2ecf.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2e9544b4"],{"0366":function(e,r,t){"use strict";var n=t("4625"),i=t("59ed"),o=t("40d5"),u=n(n.bind);e.exports=function(e,r){return i(e),void 0===r?e:o?u(e,r):function(){return e.apply(r,arguments)}}},"182d":function(e,r,t){"use strict";var n=t("f8cd"),i=RangeError;e.exports=function(e,r){if(e=n(e),e%r)throw new i("Wrong offset");return e}},"1d02":function(e,r,t){"use strict";var n=t("ebb5"),i=t("a258").findLastIndex,o=n.aTypedArray;(0,n.exportTypedArrayMethod)("findLastIndex",(function(e){return i(o(this),e,1<arguments.length?arguments[1]:void 0)}))},2834:function(e,r,t){"use strict";var n=t("ebb5"),i=t("e330"),o=t("59ed"),u=t("dfb9"),f=n.aTypedArray,s=n.getTypedArrayConstructor,c=(t=n.exportTypedArrayMethod,i(n.TypedArrayPrototype.sort));t("toSorted",(function(e){void 0!==e&&o(e);var r=f(this);r=u(s(r),r);return c(r,e)}))},"3c5d":function(e,r,t){"use strict";var n=t("da84"),i=t("c65b"),o=t("ebb5"),u=t("07fa"),f=t("182d"),s=t(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6978
                                                                                                                                                                                                      Entropy (8bit):7.908340381654319
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                      MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                      SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                      SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                      SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1414x1106, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):129190
                                                                                                                                                                                                      Entropy (8bit):7.973355895711747
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:F3zAzfAWVvDJLemR7wd2Dx/bMVoJuk3hf+mEzxMbF:FDAzfDR5udIalzebF
                                                                                                                                                                                                      MD5:FC7DF279D45BFE9AD6CF6045F57A9F6C
                                                                                                                                                                                                      SHA1:E6F39D72AE4F802ECC6472F4E60E6EAFBA5652D3
                                                                                                                                                                                                      SHA-256:77C05ADFE905DC583D3AE14F7BD8CD0A900D1AFC503D230D6F0C165FC8BE5C74
                                                                                                                                                                                                      SHA-512:267C1D2735F68C1D6E3E5442791F3FA152976BC4A417B494ED796C9D2DF4385D05833F4FE734F1DBCCFB6F0B7CE8C154A259DDFC4DDE4FD46ED2FAEABEA33B4D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp/B004HUBT4U/71w16arxdQL._AC_SL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......R...."..........4...............................................................................................=\v...._.......W....._.~..*.._.8......m.o?.-....?.....O.<S.}.3...>j'x.........................................................y.].g_.z....6.c.u.k'....=\.aS..:.g..:..g3..w.......G..........................................................*..u.?=.....E..W......zx..^.|.vz.?..Y.x.N4.y...u.^...=.3..c.='_..?l.'.........a...&.......................................................9.G=..".>g....+..<........gY.v._H........?......Q._.k.q...........oy,o......:|;..9Y..vx...>k.8z;.....mi......a......................................................b..:.....3.}{..WR.}g......~..p.......R.. .....|g.e.....W...w..........]..>C.........@k ......................................................W..o..|....^.Dy[...|.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1372x1500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):88754
                                                                                                                                                                                                      Entropy (8bit):7.939568944494427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:sXFlFlapKClgUx6NrNZ5WRiJjSilOfzqKAsNtBNxm5fKl6JL:sXFdmKCXx6NrbYRUWilOWKJZNmKl6JL
                                                                                                                                                                                                      MD5:B8B72CC4E970E91B1C1613680A96DD20
                                                                                                                                                                                                      SHA1:C12AC13B0F5216E9EE41737F1748FFB62DB4C54B
                                                                                                                                                                                                      SHA-256:81C141CF7FB5A9D7DAA92A09CE5D45E5A8C6EF48911D73DF617A97E86C510F05
                                                                                                                                                                                                      SHA-512:17F808C35D27469C234AC517200EF57E07D78F618AE222AFD2D0791A153981E700F79C9E920F6C1D328FF923B98BE48E8001363DBA0E776BAC1395A530E4673D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........\.."..........3.....................................................................Aes6sA......T.q.W(6.-..!..&.s..sI.<..1.2.dH...................................................A\*mJA3Y-@.)rb...EdM.-[.izH..ilu+.Pk5..*o..t..ip...................................................<%L.e..v...$V...41.,+...&..Zv+.\...Z ..C.*.]p..{...................................................9:.NK.N.&.~'.y....N....A.\7/..t.....XA...7....a'v=>a..W..Q.Z.k....................................................H..A..c...}....4..._.]....<..1..v.............>.../v.....c.'....nrw..4.+..[.....................................................o..lN>....>......./..O....W.}...x...........<{..{'..._S...3...P......g.w...w.H..................................................G..x..4M..K.=.._..c.../....O;....O.....~......}...f..}|...y}.a....G....&.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 948x1500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):232872
                                                                                                                                                                                                      Entropy (8bit):7.985170902782778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:MXNwDyv0Rk2fCf4+I5wEE2XIr3HkEerCMRphyeGo:M9wDyv0la4+D2XaHkEe/RXV
                                                                                                                                                                                                      MD5:E3DDBDA4BCCD8EF82A599EE6B5D17C46
                                                                                                                                                                                                      SHA1:E5BDC2F0D3ADE5E16A6A8569B5765AC82D6102A3
                                                                                                                                                                                                      SHA-256:C81E0836765AB24647D6535D07273352173353899C62E491F07363DEB0F0E8DD
                                                                                                                                                                                                      SHA-512:050718FFCAA15AFA9B7B4878DF3C1E6396EADD5EB150B8BD8135A96C9A192EE3B8082E6435BCA40FC49494E57018B51113CF270808404F6895D52B9173CEA24B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp/B0B8B9Y3VJ/81gUcZP8nnL._AC_SL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,........................7B..r:.............................._...5..s..>....M.?..........}rv.................................8_.O..>.>L.G.?..A....Q..?.|.....V..sg.../.... ...................................u.....rY/G&X?I...'.@.#....._.O.O..@.......................<o..V_.y.U.D.Q..1cW...V.m$....Q..F..................................$}_...U.YD..i..V.f.Ko..Ft4_..u...#...M.k.......................>/.C.....J6dZ.g....VB.zn.&...._.~..f..L$`...........................L....i.2Q\.....*R./...........m.wY.@......................K........Z*t.K+J..b.3.......-.Wa......q.......yo.W.. ........i.j......^~...C....g..}.~K............g............T-..o.R.L...]S.E.E.Z-.w._...........................|.......k|5...R.T...).k..j5.DX#...2..K..9}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27057
                                                                                                                                                                                                      Entropy (8bit):7.886508573628838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                      MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                      SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                      SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                      SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6994), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6994
                                                                                                                                                                                                      Entropy (8bit):5.964409357595512
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:cWUXzENwxyzEB7Xs7OOOOPOOOO7j7Tgeg/4zEoWayngdeVlWXShAgmbIkwa2PKJh:cXzEOxr768X/3oFyngdSWLPIk8PK3f3
                                                                                                                                                                                                      MD5:BE4586B830BA0C7D3B23469ED6AC7A6C
                                                                                                                                                                                                      SHA1:D5F396F218DF9AE53675D8B2B6A1F7B1D56391E2
                                                                                                                                                                                                      SHA-256:77541F9F6028CA77FF8617B37DA47182B91E50179A297B602F118E1568166240
                                                                                                                                                                                                      SHA-512:DE21549B10E2994712C2929BB709335B4FD7619D931A332DBE7FAC4392416C35003B0989753B01187B1E3C4C9A67D93E14A2E1F2389BC694ECAE05C8E563A649
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-3bd464d9.c47c7a52.css
                                                                                                                                                                                                      Preview:.commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .search-content .el-input__inner{border-radius:40px}.commodity-content-title h2{font-weight:500;font-size:14px;color:var(--color-black);margin-right:43px}.commodity-content-title .checked{color:red}.commodity-content-title ul{margin-left:0}.commodity-content-title li{margin-right:46px;cursor:pointer}.commodity-content-title li span{font-weight:500;font-size:14px;margin-right:5px}.commodity-content-title li>div{flex-direction:column}.commodity-content-title .el-icon-caret-top{margin-bottom:-8px;font-size:14px}.commodity-content-title .el-icon-caret-bottom{font-size:14px}.commodity-content-title .sort-icon{height:10px;position:relative;width:14px}.commodity-content-title .sort-icon i{color:#d9d9d9;position:absolute}.commodity-content-title
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1460x1500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):91717
                                                                                                                                                                                                      Entropy (8bit):7.848501623637028
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:U02L7Mj666usT/hzZdpXy3J53cdVPSghf7vu5SPQmGSAkcjA7GmFt:pd0usTpzMJ5svPSghLu/mlAFjA7Gk
                                                                                                                                                                                                      MD5:305E2C5005C80ACF28AA2C377849B022
                                                                                                                                                                                                      SHA1:410CFB1C312C2A44D7DEB75F1E7B594643DF8632
                                                                                                                                                                                                      SHA-256:6DB1CB237B05F2A175439EAD46A504D3B32F6F0F985DC9B1E0584613A1A226F4
                                                                                                                                                                                                      SHA-512:A03EED5D36AEF9FE6714B46AA32A94DE01B124314FF910A4B705AECA46662D4D06704F19F45D80B42375C7FFA14C13122DE244F2EBA8E324431F50944D6A30BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................ ....................................................................5........................................................................................................D.e...................................PX..................................^.Q ..................................................P...._f.>L..tn.Z.E@..............12.r................>....>y...Z[..L........3...............................q...k..[.~.../.vwZ..7...G..z...._.=l.[..{...................$...............Jn.-.V'6'G\dw.o.9^........................A`............>'..e....Ai...r.....y..M....6.>.....s.1P............12.r.................|.5.G_...;8.c......N........|................................3=...v.....N.......r.v=..-./.O..<...............beb.................&^v.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3423), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3423
                                                                                                                                                                                                      Entropy (8bit):5.218028968949243
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD589MTqKAAxSdjDQOiHFMDMw2XWAP3lVNH8lDP8hMxdQ8WlAotKce6WQ:m+aXQO0kiVNH8lEEtswe
                                                                                                                                                                                                      MD5:2B207373C31B539D731413B20E6816DD
                                                                                                                                                                                                      SHA1:F905A0A4ECF04ED721C3240776EB3EE88BC275FF
                                                                                                                                                                                                      SHA-256:9CEA95BB9E08566CBD5DC0CB1228AA2EEF1F312D4710AB8498BFB3E8F4C10383
                                                                                                                                                                                                      SHA-512:A29A43519DF3089FE8F8D8E68682EB4568E3D1018F1DEE74BF00702DB220EABFA5058286CB32E1EB05D4A2045F81E039D47814CA0F4068EF9AE405ABE5A5BACB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-83fd3762.de13c570.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-83fd3762"],{"0a2c":function(t,e,s){},"46fd":function(t,e,s){"use strict";s("6e08")},6865:function(t,e,s){"use strict";s("14d9");var a=s("4260");a={name:"EsStore",props:{showProduct:{type:Boolean,default:!1},item:{type:Object,default:()=>{}}},data(){return{}},methods:{numberFormat:a.f,numberFormatA:a.g}},s("ea4f"),s=s("2877"),s=Object(s.a)(a,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"stroe"},[e("div",{staticClass:"stroe-item flex-center"},[e("div",{staticClass:"stroe-top flex-start"},[e("img",{attrs:{src:t.item.avatar,alt:""}}),e("div",{staticClass:"stroe-top-title"},[e("div",{staticClass:"store_title"},[e("h2",[t._v(t._s(t.item.name))])]),e("div",{staticClass:"flex-between"},[e("div",[e("div",{staticClass:"stroe-top-introduce"},[e("span",[t._v(t._s(t.$t("message.home.commodity"))+":")]),e("span",[t._v(t._s(t.numberFormatA(t.item.sellerGoodsNum)))])]),e("div",{staticClass:"stroe-top-introduce"},[e("span",[
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1383x1487, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):233352
                                                                                                                                                                                                      Entropy (8bit):7.97346962181884
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:tL/y5fj7tl3uAJs5ClNlOrYR4fXi16yFHRnyLPEzNZmSH:BwlluAJwqOMwutHRnysN80
                                                                                                                                                                                                      MD5:1032CDE37648A7AEA2004315F1CCB50E
                                                                                                                                                                                                      SHA1:5479D9A8F424436A850946DCE2FC1313A54C2C42
                                                                                                                                                                                                      SHA-256:4A56F7789D23A6672EC47BCE5CE7A14D84CF8DF4FD81F9E30FA8109C96221FAC
                                                                                                                                                                                                      SHA-512:F8A3E1F0E33A316B0E69675B621A7B9FC174C89F1C9C877CC5002D926A50D21ABC6766872A64CCBAF671A8494513C07EEB578EE388ABFC5280D5BE80F3412708
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........g.."..........5.................................................................. ................[.O*.....>...|...............U..G>[.b....#.r]...-.a.! ............!.....t..>...},k......G...................................v..X..O%.........c.r.}g.z.-..~....?......t$#Q...I...Y.....s<....v..x....Zh..............ya..Ed...=l||./.T6..T}...I..G6.D..[....i.S.z.5......?......?.L.....9....w.=.T.h.{..NeW..-...'...}.j.k..g$...}....L..{.>A:.....o.............x..}D.<...................................#.....he..9.f.~....K......{i.yD.e..z...\....Edz......R......;...Z...4..S.<.<.{...f.g....Y....w..3.W..o.@&_;.?B...Dd.....;...O........a.,".....ji..}.....6_....O......j....6.=V.i......7.....2nk.>5..L....r....O.sn]n.d..=mG6s.{..w...3.E.e.AoZ.~q.2.g.#?.xZ-^.c..z_............Iv6Lo.o...........'..................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 979x346, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):55779
                                                                                                                                                                                                      Entropy (8bit):7.972284191611092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:mXVe18DdckG8gEyyqjlux3GVq1H45v9zPRUo5X0KQDXrPzHovc:cecDG87aY3GeY5v9DRUxKGXrPjoU
                                                                                                                                                                                                      MD5:FA710339E7577A0B612170D0E489125E
                                                                                                                                                                                                      SHA1:5D5953F037B2C62A84D51D6DC592156A0B100F67
                                                                                                                                                                                                      SHA-256:1526975C7BA5AE00B7DE030FB9E9BD98A59C424D2C3F5FA89EB433F5DF48A424
                                                                                                                                                                                                      SHA-512:F9E43427634236300F56B27B15AB313AEB6D08971FD04208BE7EFDF71974C8F8607E2F48E696798213031765E38E4D6915AE046D952068830F7D1F32F9EC24FE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......Z...."..........6...............................................................................................................l.......;.w...^.....S)....................................................................opo.;4..._.L<=6........Wv.`..............................n..".m-....m\..*m%..,..J./.(."........R.)U%.U..b&R..........................$uJ.62Hc!...r}.&.AN. ..h...............................x..9..-\..........F(.O...b..<.....Ra$.L=l.L.s)'...9.."..z.z..<!.>.....96..@.....................N.....V..K...&.....H...4.o!.{C...................................|....q..._.Z.M.^.[.MX4.?vd.y..~.x...8.....]Y:..v.v...%...?.!&e..m.VZ{....y....2.M..)f...x@5.!^.&.y.Zx...............:..fW.......+..@.LM. ...S&.D.j.Z;....:...y7p....c...:dHF.1;..*....$#Frt..a...d..3..6...K..+.9".c..q.@........'....]l..b...k...?!.3....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):112881
                                                                                                                                                                                                      Entropy (8bit):7.696978106673908
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:MrtaE8KSz7HruvURhmQZwr86eXNcz0EP80z4nBXjp:MJOKSz7yURh6r/N8BXjp
                                                                                                                                                                                                      MD5:9CA501FE4E45FCCDA86A7EB3EE1B1F96
                                                                                                                                                                                                      SHA1:E4114DFE37F2D38466AA34945676AC8803DD8C75
                                                                                                                                                                                                      SHA-256:16F3247A32E6B02F3AEC0461342AA3FC8A03778D8E10083C570C2F77983DE56F
                                                                                                                                                                                                      SHA-512:8E1F4370E57270D11DB1DA565A7FFB4319D051AFBD91861477A1CAA7F0F8728C3B31B4B0FBF0DBACD14447244D5D1F8A1B4D78CE81F656DE5B6F4C93ED25D009
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://shoptictok111.s3.amazonaws.com/type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.....0..(...(...(...(...(...(...(...(...|.o..O...RG....-......:oM...T.D.L/..w......@.x....v.L.....<.J7..>........s.<..q6l.......t..]&.....d;....?~..5?....h..d.m....S<..d.~..d..M...../w.o.YvL....P..h.;..)vo}........G...G}.....Ox..'z..Q.c....?.m..j<[.B...@....&ww....@......7.2y.....Q3..........Q.A2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28164
                                                                                                                                                                                                      Entropy (8bit):7.814787753079414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                      MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                      SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                      SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                      SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):340
                                                                                                                                                                                                      Entropy (8bit):5.0167635468029905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:tjRDh3HeSqVxT5fiNMdsytMBcqyRWRLtEqQRkRDhGeXLV0+:txM1VxT5McdtMBcqyR+rffT
                                                                                                                                                                                                      MD5:7DE78EFE8BF09E10F280567A395D6B1B
                                                                                                                                                                                                      SHA1:A84403256FB9C265C757C632DEF2BF3681D921E3
                                                                                                                                                                                                      SHA-256:3C64DF4C1120AE8AF09B2670EC78DE64165C17CFE281E9FD19D9A55277F38B77
                                                                                                                                                                                                      SHA-512:575E2E01D3B715FC66A4DE91CBE6CDE658C2D3953445A92F711F396196FE921F1FF198FA691271C8670688CAC8B445A52076248BC01382FFDD4B6956C1137EB5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-2849664a.b30d78dd.css
                                                                                                                                                                                                      Preview:.setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-index>.setup-list .item[data-v-a8e650fc]:hover{box-shadow:0 0 2px 1px rgba(0,0,0,.05)}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                      Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                      MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                      SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                      SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                      SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1383x1487, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):233352
                                                                                                                                                                                                      Entropy (8bit):7.97346962181884
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:tL/y5fj7tl3uAJs5ClNlOrYR4fXi16yFHRnyLPEzNZmSH:BwlluAJwqOMwutHRnysN80
                                                                                                                                                                                                      MD5:1032CDE37648A7AEA2004315F1CCB50E
                                                                                                                                                                                                      SHA1:5479D9A8F424436A850946DCE2FC1313A54C2C42
                                                                                                                                                                                                      SHA-256:4A56F7789D23A6672EC47BCE5CE7A14D84CF8DF4FD81F9E30FA8109C96221FAC
                                                                                                                                                                                                      SHA-512:F8A3E1F0E33A316B0E69675B621A7B9FC174C89F1C9C877CC5002D926A50D21ABC6766872A64CCBAF671A8494513C07EEB578EE388ABFC5280D5BE80F3412708
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/43ea41af-a826-4dd6-958f-4b48c0c5bbe2.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........g.."..........5.................................................................. ................[.O*.....>...|...............U..G>[.b....#.r]...-.a.! ............!.....t..>...},k......G...................................v..X..O%.........c.r.}g.z.-..~....?......t$#Q...I...Y.....s<....v..x....Zh..............ya..Ed...=l||./.T6..T}...I..G6.D..[....i.S.z.5......?......?.L.....9....w.=.T.h.{..NeW..-...'...}.j.k..g$...}....L..{.>A:.....o.............x..}D.<...................................#.....he..9.f.~....K......{i.yD.e..z...\....Edz......R......;...Z...4..S.<.<.{...f.g....Y....w..3.W..o.@&_;.?B...Dd.....;...O........a.,".....ji..}.....6_....O......j....6.=V.i......7.....2nk.>5..L....r....O.sn]n.d..=mG6s.{..w...3.E.e.AoZ.~q.2.g.#?.xZ-^.c..z_............Iv6Lo.o...........'..................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27057
                                                                                                                                                                                                      Entropy (8bit):7.886508573628838
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                      MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                      SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                      SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                      SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (26797), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26817
                                                                                                                                                                                                      Entropy (8bit):5.665067538975077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:LgsnVXOdCkJoHcsJ0UBlDKalA4DMrh+/QeOYaWvzghY/Jz:VedtsJdBlD0U/eY+Y/t
                                                                                                                                                                                                      MD5:367CBF1F8BF67E66F91C8B45AB2FC5D9
                                                                                                                                                                                                      SHA1:F1602D462FCBAF053CD5569B2CB70179E5B8FBA7
                                                                                                                                                                                                      SHA-256:E1C3A281F584CB3BB84FDA41E9BF11E7E0181D301B98CC992EECED0EE8AF20A3
                                                                                                                                                                                                      SHA-512:4694E9764ACA71229E2843908B02F90704BF9FEBB7BECB5A91FD659F422B178A065E61EEDBD8A263FF8577D8A77FF88C65789C7F54E103A4A2DAA72E48E86C2D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26b1":function(e,t,n){"use strict";n("4eef")},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVMaXE0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"30e7":func
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21015), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):21073
                                                                                                                                                                                                      Entropy (8bit):5.396067092400162
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:zPSsASXLk8mxDXbyuJzIXXs3iX775b/2MnnAbk7wK6ET:v7kXxD3Jordb/2MnAbk7wKf
                                                                                                                                                                                                      MD5:55A5AD8AFFF5029C99A9BA63B9F1B609
                                                                                                                                                                                                      SHA1:F1E34F87166D52EF1869E6B012592B083AA81396
                                                                                                                                                                                                      SHA-256:0FB49E15E15936C36EA3D91DDA9C22F1F934931D318F1AC233025AF12922A4AC
                                                                                                                                                                                                      SHA-512:BF9C10E9577C9A8BB1BCC9C7BD6A72D4C33FE6E63828EE58B0104E6C70E695FA360A8E8032A312ED77B50CE3F2547B27A42DF75AD597B362FD22CBD158FD8CC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-813bed94.3cc9acb1.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-813bed94"],{"0274":function(t,e,s){},"0375":function(t,e,s){},"15a0":function(t,e,s){"use strict";s.d(e,"a",(function(){return a})),s.d(e,"b",(function(){return o})),s.d(e,"c",(function(){return n})),s("13d5"),s("907a"),s("986a"),s("1d02"),s("3c5d"),s("6ce5"),s("2834"),s("4ea1");e=s("901e");var i=s.n(e);function a(t,e){return new i.a(t).plus(new i.a(e)).toNumber()}function o(t,e){return new i.a(t).minus(new i.a(e)).toNumber()}function n(t,e){return new i.a(t).multipliedBy(new i.a(e)).toNumber()}},"19e3":function(t,e,s){"use strict";s("2db5")},"22b9":function(t,e,s){},"2db5":function(t,e,s){},"3d19":function(t,e,s){"use strict";s("c2b6")},"4d97":function(t,e,s){"use strict";var i={name:"EsIconTips",data(){return{}}};s("5734"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"icon-tips"},[e("div",{staticClass:"icon-tips-bottom flex-between"},[e("div",{staticClass:"icon-tips-bottom-item
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):46207
                                                                                                                                                                                                      Entropy (8bit):7.942539118931798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                      MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                      SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                      SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                      SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22652
                                                                                                                                                                                                      Entropy (8bit):7.786432110666411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                      MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                      SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                      SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                      SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):43151
                                                                                                                                                                                                      Entropy (8bit):7.92956899665938
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                      MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                      SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                      SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                      SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8245), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8245
                                                                                                                                                                                                      Entropy (8bit):5.908073400445078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fP5iPxaXo:iE4f6m/3oAgAWyC3sPYo
                                                                                                                                                                                                      MD5:56230F1334912A7AEA5AACD4B2AB6CBE
                                                                                                                                                                                                      SHA1:D9512E8C90A146A642B90A9A239DE61F3CF8BDEF
                                                                                                                                                                                                      SHA-256:A59393C6D89933A281163B9CE10B7CCA56F5A0A77DD4589E1BEB930E50487F3C
                                                                                                                                                                                                      SHA-512:481D48CA0C9C3BE165DE88DAA5770780B0459B1BF5064DABD9619DEFA9167BADDC1B74E91DF3829B044426AA6E5C817E6B715FCDB69326B30E0D40BD93376CF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-5a8a56f2.606de64f.css
                                                                                                                                                                                                      Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14507)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3556889
                                                                                                                                                                                                      Entropy (8bit):5.707336889981099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:wYLFNhhNKhiIdnrkBGbJUV/8RaWU4nCNXdwKDhWBpZ8Ket+1VEQxv:BLv/4EBGFUVPWvAX+Kgpj2+M4v
                                                                                                                                                                                                      MD5:B6510B7D09AAC765EF82CEB7E64B9A90
                                                                                                                                                                                                      SHA1:CC16A02BE14E3BBC9C33C90EC80659D99AB5AEF5
                                                                                                                                                                                                      SHA-256:E5955E28AA8D1E86D2BD50F5F8E986CD26203B12936823CD1DEB8497C68F059D
                                                                                                                                                                                                      SHA-512:475BBF460023FDF98ABE1EE1A1B178D3EAFB6DA5C57340172DC796558ABE5073861BF4E8F57C7C53961FE69F03B16184C75771C9B750EBD5CAB2B8B472AD78A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):43151
                                                                                                                                                                                                      Entropy (8bit):7.92956899665938
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                      MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                      SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                      SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                      SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3807), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3807
                                                                                                                                                                                                      Entropy (8bit):4.9519453168860315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:VCon/FlNnAyUU3Z23FR31DtjWQjNnRRh3J3/JM4wan3ZUmpUD+BmFQWn8yyDBjgz:VL/FjnJUvPjWkNnhZvnKJ+dmZbHi+
                                                                                                                                                                                                      MD5:43C4A284B9DDEEE42B9307D605BCF58E
                                                                                                                                                                                                      SHA1:122F3FCFAB5747E5F999EDEA567609BAD5965851
                                                                                                                                                                                                      SHA-256:3FA2CF8EB414E1985C22841CE453495CC293176373D528DC212A335905F1CB54
                                                                                                                                                                                                      SHA-512:A8D0960E930D64597C6AD8A16E61983E20AFA0AF836EB1F8411E552D74252B8E3B0B5306AC401EAEA8D470486967C1336AD2AC3F1CC39767F87397F2DF6F1A94
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-6820d330.92319b2b.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-aeb4defe] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-aeb4defe]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-aeb4defe]{padding-left:15px;padding-right:15px}.vue-country-item.selected .selected-text[data-v-aeb4defe]{display:none}.ipt_box[data-v-aeb4defe]{display:flex;max-width:500px}.ipt_box .email_ipt[data-v-aeb4defe]{margin-right:5px}.ipt_box .send_code[data-v-aeb4defe]{flex:1;min-width:112px}html[dir=rtl] .el-form-item[data-v-16653126] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-16653126]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-16653126]{padding-left:15px;padding-right:15px}html[dir=rtl] .rigister-content-form .form-phone .vue-country-popover-container[data-v-16653126]{left:12px}html[dir=rtl] .rigister-content-form .form-phone .area-code span[data-v-16653126]{widt
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4948
                                                                                                                                                                                                      Entropy (8bit):7.849279307371848
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                      MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                      SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                      SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                      SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right8.b1412bc5.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1482x1500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):103423
                                                                                                                                                                                                      Entropy (8bit):7.911932741590752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:fNIsKbbQnUqmynDms5M7/4eicqLkNwwNbISO4e:1IunU5ynDte7ADcqQNwwhO4e
                                                                                                                                                                                                      MD5:C35AC050D16EED282DE51CBF84AEEDBF
                                                                                                                                                                                                      SHA1:787F2115DF70609AF0FA79DD2798F53E7CB5F63E
                                                                                                                                                                                                      SHA-256:6EAD3461F2B5D75BA1FE90210D616F81621E2948DCE7D58E0CCF5E65BCF3D06C
                                                                                                                                                                                                      SHA-512:443D745C74137783B0727AEB856906BCE1D11617877D1C34177DC5564DCC5CB4DAECDEA3F8E595FC55B025D4ACB8B87C20C38526050290EC9EFB49307D83C0F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................................................................................|......O....g..'.+..u..?N.9...T............................................................../..O.~p.......>{.F...(....Q.o....T.................................................................x.8}....?.~o.>C.....z._(.(.5...........y}N.P.o..o........................................................f..........7...~.T....P.J...B../.?....v...$.uy....7.'..@...................................................g.?6.....w.~..~\>..xG."......J.XE.....;.p.....;gs.86u<.n........z................................................=.....;...?.>_...w.>X..PYAB....@....P.5w..<..z=9.M.......G.]9|...q..z..........E......=m...s._..`...........................................'3..`.].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (54759)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):89105
                                                                                                                                                                                                      Entropy (8bit):5.523825328423831
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:XVpb5uz9we4EPsStPHXannPzQY2Y2eN8ce9PNoZAlE2f:XJ3qHrY2g+ce9PNo2lx
                                                                                                                                                                                                      MD5:17B98542D286B81AC2ED796CB35F9C64
                                                                                                                                                                                                      SHA1:4BDF5FFEEE53BE6C7A1E720138FD63B562EE2CC1
                                                                                                                                                                                                      SHA-256:43BB879CEF41B63008F6EDA1E44865F5320444038E19772A9538C7BD5C8D8499
                                                                                                                                                                                                      SHA-512:A6C1DFE2DD9CD75150EA9ED78F22C84DC2D5A011F6AF57F050B72018CCC0D4EC5F90E87831019AA2008B33710DE9D614BAD1AD56EE76C01CA6D52143F46AADF7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-74926972.0bd1ca12.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-74926972"],{"658f5":function(t,e,r){var n;n=function(){return e=[function(t,e){t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},function(t,e){function r(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},function(t,e){function r(e){return t.exports=r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t.exports.__esModule=!0,t.exports.default=t.exports,r(e)}t.exports=r,t.exports.__esModule=!0,t.exports.def
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):20191
                                                                                                                                                                                                      Entropy (8bit):7.570658476408058
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                      MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                      SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                      SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                      SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17300
                                                                                                                                                                                                      Entropy (8bit):7.714048849206507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                      MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                      SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                      SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                      SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4173), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4173
                                                                                                                                                                                                      Entropy (8bit):5.117437809470883
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:jMxKHcoeYHjMBgquTy/ra6oYkAryBxzYpUfRmua+IzvtTm5rx2/6iYrxXfZsfZyK:CKHco56gNTwm+yNfZsfZyZZK+8p5
                                                                                                                                                                                                      MD5:D26838E6FC6C5713D841649B06A47E9C
                                                                                                                                                                                                      SHA1:7681E0887D8B3957920C84E07FE95A1F8A22BCA7
                                                                                                                                                                                                      SHA-256:5D0E36AA6715F146EE4979217B130BA8E86C334C02758895220835A2366D5A01
                                                                                                                                                                                                      SHA-512:D01FE57C48C7685B7F14F29A50D61418040C66ED4C756276C25108E74DDE577D4C79841B9D3690F94799CB30A1EA691DBA49E71870B97018D2D57291026F90D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-91f4e7e8.054674a3.css
                                                                                                                                                                                                      Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.loan[data-v-634709dc]{width:861px;margin:0 auto}.loan .mine[data-v-634709dc]{width:100%;height:191px;background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:24px 23px;display:flex;justify-content:space-between
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20191
                                                                                                                                                                                                      Entropy (8bit):7.570658476408058
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                      MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                      SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                      SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                      SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):93741
                                                                                                                                                                                                      Entropy (8bit):7.715750016601886
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wx2Az1kKZHAKNdeb3/VeYSxrFc6IwU9S3iv51I2O81ICeN/O2nyBi5ZSUxAMEOoq:XA1vgPV+rFcDqi3O81ICeNdl5vAMRnh
                                                                                                                                                                                                      MD5:440134FBCF1595B0216A7E0DA5DF939C
                                                                                                                                                                                                      SHA1:2B3F5A500EFA490382BF8D6B637BC7FF83DACBFA
                                                                                                                                                                                                      SHA-256:CCE5DA1F2173DDBFDE9AD1E66EC0B98386E82F1B082670B508CE504E36D7DFF1
                                                                                                                                                                                                      SHA-512:0FC4F97FF87D8C9EB8F5E50F0DF3F6578A31B3A937752AEA77AECA97DEF279371288A7FFD8776C0432B7C2F1BEA604D3D941DC3B251F8E68F425D5E2FEBE39A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://shoptictok111.s3.amazonaws.com/type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....B.(...(...(...(...(...(...(...(...(...(...u)<..o.V.f._..(...t...)i......)....o.}.......3.M......i.@...G.......>..?............$?.Q.|.S>}...z*....../?.S.O.7.........2T.#......(.d.S%VJ.(..o.*.:T)..L.(.d.OJbu..u@ML.:zS....=1.O...R.d..?..A..yu2F.=1....t.....PY..o.V^:....h....O....P....C....^...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1094, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):236261
                                                                                                                                                                                                      Entropy (8bit):7.992477906420534
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:6144:E/Ef7k41KXa81ddwFvA9zA5hiZrhTnFroGWKQP:Agwc4agsvA9zChGrhTn1WKQP
                                                                                                                                                                                                      MD5:F1532B360498D122ED0DEFDAE4CA4AE9
                                                                                                                                                                                                      SHA1:D9F2292AA6FCE74D83F71129240EE5A7E152B150
                                                                                                                                                                                                      SHA-256:47F79695F167A001BD91ADBDA8B9140F051E819C33F9A875EB6D428502152ADE
                                                                                                                                                                                                      SHA-512:EA0F941AC5101F57F7839874DD485AC9C193E133720325C5265897854A6876213996D3C36276F3C1EBD730BCA554CD06015FA7B88A37FDA9B3880F5D295A80B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000104e00001b630000287400009b72010090cc01003d3602002fa9020072ff0200e59a0300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......F.8.."................................................................................%ga.....R..........h\.1...P.0.`..."..w(s...*..V?W..d..z5..v3E7v..zz.X.!.~bI.*.....J........._...^Z..P.Niy......G9.....r<..R.(F.Lz,,...GS..r...%.E.....BM...H.............u."....#"h.Hy....-..q.O...l..\...B...4W.\..1....>.@....PT.i;.;.....SF&....z....&.....ibsW".0j.A`..F....r... 'I..d@a...U.Lh...l.45ym.....I..g.I=gT......t...Mi.+.{....ww5...N.r+F../....\../....`...T.c.U.!.#X.,(t2(..0....jY..2..J)..".u.Q..[,u.5...V....k....j..X:.yz.SMWl.S.W...yiX..U;5...EN........ww...&s.=1..o.V...Qg...a..........Y...)./.......f...{.8^...R(.+i\1..t.!.D...T4...Oe..5MtrTrw4.........UPj.1..;..9PK....T..)H...C.b9......]..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27557
                                                                                                                                                                                                      Entropy (8bit):7.872725187396912
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                      MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                      SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                      SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                      SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1482x1500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):103423
                                                                                                                                                                                                      Entropy (8bit):7.911932741590752
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:fNIsKbbQnUqmynDms5M7/4eicqLkNwwNbISO4e:1IunU5ynDte7ADcqQNwwhO4e
                                                                                                                                                                                                      MD5:C35AC050D16EED282DE51CBF84AEEDBF
                                                                                                                                                                                                      SHA1:787F2115DF70609AF0FA79DD2798F53E7CB5F63E
                                                                                                                                                                                                      SHA-256:6EAD3461F2B5D75BA1FE90210D616F81621E2948DCE7D58E0CCF5E65BCF3D06C
                                                                                                                                                                                                      SHA-512:443D745C74137783B0727AEB856906BCE1D11617877D1C34177DC5564DCC5CB4DAECDEA3F8E595FC55B025D4ACB8B87C20C38526050290EC9EFB49307D83C0F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B084ZGD1VM/71fw2IYulhL._AC_SL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................................................................................|......O....g..'.+..u..?N.9...T............................................................../..O.~p.......>{.F...(....Q.o....T.................................................................x.8}....?.~o.>C.....z._(.(.5...........y}N.P.o..o........................................................f..........7...~.T....P.J...B../.?....v...$.uy....7.'..@...................................................g.?6.....w.~..~\>..xG."......J.XE.....;.p.....;gs.86u<.n........z................................................=.....;...?.>_...w.>X..PYAB....@....P.5w..<..z=9.M.......G.]9|...q..z..........E......=m...s._..`...........................................'3..`.].
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4805
                                                                                                                                                                                                      Entropy (8bit):7.858477087639556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                      MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                      SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                      SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                      SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right1.57c427fc.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18149), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):18181
                                                                                                                                                                                                      Entropy (8bit):5.246584357477346
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:l/OwDwYwBvpMXmj+YtcjE3Y7nG95lr5/JaL97fGUlni+3I5qTRiA63Jg18z3Jn5z:lWU3wFImipjWjja5XioIYRiA63Jg1811
                                                                                                                                                                                                      MD5:A52F2276511C6FBCA34027AE0C8F2522
                                                                                                                                                                                                      SHA1:8869C556D4238DE97A0268AF336DD45E8E075EFA
                                                                                                                                                                                                      SHA-256:AECCC7E65FC3037AAAEE3670EE3B7F826EDB1C8AAF32190E9E83018A64BE0FE1
                                                                                                                                                                                                      SHA-512:A96B8306A8CCE1E6171CC2A9D5320F7678113E199AADC98A8F5CA61CC4DB81AB077EDF7252F28312F18E481DE096D6108561F76376EBF5499E86457DF7E45DC7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-4007d5e3.c1afa8a8.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4007d5e3"],{"0d26":function(e,t,s){"use strict";s=s("e330");var i=Error,o=s("".replace),r=(s=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),a=r.test(s);e.exports=function(e,t){if(a&&"string"==typeof e&&!i.prepareStackTrace)for(;t--;)e=o(e,r,"");return e}},"0d6a":function(e,t,s){"use strict";s("d4b2")},"21f4":function(e,t,s){"use strict";var i=s("ade3c"),o=s("2ef0"),r=s("3aee");class a{static getRule(e,t,s={},i={}){var r,a=null!=(a=i.rulesMap)?a:this.rulesMap;i=null!=(i=i.transform)?i:this.transform;return Object.keys(a).includes(e)&&Object(o.isFunction)(a[e])?(({dynamic:r={}}=s),a={trigger:["blur","change"],...a[e](r),...Object(o.omit)(s,"dynamic")},t&&(a.message=t),i&&(a.transform=i),a):{}}}Object(i.a)(a,"rulesMap",{}),Object(i.a)(a,"transform",null);const n={required:()=>({required:!0,message:r.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:r.a.t("message.home.v
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):46207
                                                                                                                                                                                                      Entropy (8bit):7.942539118931798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                      MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                      SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                      SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                      SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1061x1002, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):69965
                                                                                                                                                                                                      Entropy (8bit):7.9556243463052025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0j6n7uglwNKUX6Y9dvKLaA0bJPu6pgmw7Rr/Ic:/7ugSUA6uQafbpwdUc
                                                                                                                                                                                                      MD5:2ADB0F41952B02DC9F04899A77A3F0AF
                                                                                                                                                                                                      SHA1:0207C4D9EC34F8EEFC154FA34AFC51CF510B7277
                                                                                                                                                                                                      SHA-256:A5F9DA1576BCB1A7B635B1DA9744FB4F2005882C85D90B5730D2C321EB8F6A0C
                                                                                                                                                                                                      SHA-512:CB5C9AE39F14E8DAEB1A36229BDFB508D41DE56D9F72E1BB4D535FC8F76A3F5B673931C56AF265F69AD31D533DA20E7AA09706E0040FAEA51AE9F332111109FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/47b31b45-846d-4e21-aa2e-cebefd92321d.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........%.."..........5.................................................................. .................H..SM.....0..V.;..l.....cX.A..b0*.I........MB.......................................................................................................................................................................................................................................................................................................................................................TkWj...s..W..>.O..c....g.....Z....%;-|Z.......#.Nx}...e..r~m.e.{q...n....,.....................................-x.r.^;.x.]=.G."n.64S.f..X.].....l.o.......r.......lK.]Z..l..b.7...-=..%..P...z&~....^..eg...=.|~.M[t....................................F...f.}...cm.....+..n./..Wde.+....n........be.-...r.Z^.e..k/.lw?..|.'3.GF........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50478), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):50550
                                                                                                                                                                                                      Entropy (8bit):5.5226193551330285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:lXM3vPDo6ewbH/7wkDOjo4qZjHCox1nFGITjRq+51:NWb7TQwb11oII+f
                                                                                                                                                                                                      MD5:BD873906E4DA95B9CFB2CB4A86456337
                                                                                                                                                                                                      SHA1:B40D370899D89403F3DB0677282AE50E6F216445
                                                                                                                                                                                                      SHA-256:4272623D725FB57C47245BAA4D9DCED4DCE380F46791CBDFD2B642BA30BB336F
                                                                                                                                                                                                      SHA-512:30E1D183E12E878B41E93512B73E767699989846C6D980AC242F3107E08D13804B527BF43889CE0BC8942C7A69A3973A550272E540C5F46DCEEDD5432CEFE61C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-5c861bdc.fa565357.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-5c861bdc"],{"02d6":function(e,t,s){},"032f":function(e,t,s){},"05dc":function(e,t){e.exports="data:image/png;base64,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"},"0698":function(e,t,s){},"06f0":function(e,t,s){"use strict";s("8a11")},"0ee1":function(e,t,s
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1372x1500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):88754
                                                                                                                                                                                                      Entropy (8bit):7.939568944494427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:sXFlFlapKClgUx6NrNZ5WRiJjSilOfzqKAsNtBNxm5fKl6JL:sXFdmKCXx6NrbYRUWilOWKJZNmKl6JL
                                                                                                                                                                                                      MD5:B8B72CC4E970E91B1C1613680A96DD20
                                                                                                                                                                                                      SHA1:C12AC13B0F5216E9EE41737F1748FFB62DB4C54B
                                                                                                                                                                                                      SHA-256:81C141CF7FB5A9D7DAA92A09CE5D45E5A8C6EF48911D73DF617A97E86C510F05
                                                                                                                                                                                                      SHA-512:17F808C35D27469C234AC517200EF57E07D78F618AE222AFD2D0791A153981E700F79C9E920F6C1D328FF923B98BE48E8001363DBA0E776BAC1395A530E4673D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/ad4f0c56-af34-4aee-9d6c-181a50a54039.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........\.."..........3.....................................................................Aes6sA......T.q.W(6.-..!..&.s..sI.<..1.2.dH...................................................A\*mJA3Y-@.)rb...EdM.-[.izH..ilu+.Pk5..*o..t..ip...................................................<%L.e..v...$V...41.,+...&..Zv+.\...Z ..C.*.]p..{...................................................9:.NK.N.&.~'.y....N....A.\7/..t.....XA...7....a'v=>a..W..Q.Z.k....................................................H..A..c...}....4..._.]....<..1..v.............>.../v.....c.'....nrw..4.+..[.....................................................o..lN>....>......./..O....W.}...x...........<{..{'..._S...3...P......g.w...w.H..................................................G..x..4M..K.=.._..c.../....O;....O.....~......}...f..}|...y}.a....G....&.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 332x332, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):12013
                                                                                                                                                                                                      Entropy (8bit):7.607600886004305
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:9we1AYsdvRHPOemQY6Imq/qHQQcpOkLemKFGr4uBql/sNrvQQ2NChARi:9we1AhvODQYb/QuxlSk4nENrvQQ2NpRi
                                                                                                                                                                                                      MD5:2FD574EABE6B411403CFF32931A6A2AD
                                                                                                                                                                                                      SHA1:9EDCA03BF851988BE3DE0FA641CEF47DA3E05575
                                                                                                                                                                                                      SHA-256:6EA6A31DAF1DF09EE2AF0B8FEB308590A9220FE83AADCE2165F4B8044E1ECA21
                                                                                                                                                                                                      SHA-512:6F16E8BAA43CEF66B14B814E11C3B148B6413CB9E1862FD5967DE5E8173912D723087283EC0CE7917F3B6018443137FA5F5FCADB3C067B6B787311348E19D2ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://shoptictok111.s3.amazonaws.com/shopAvatar/2024-10-03/35b1cf8e-1eba-473f-b1ef-f9f9fc58ca56.jpeg
                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................L.L.."..........................................U............................!1..A."2Qaq.....#3BRSXbr.........$%46CDc....'57Ttu..................................1......................!1.Aaq.."Q...2.....#B$Rbr............?............................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 713x982, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):64676
                                                                                                                                                                                                      Entropy (8bit):7.963822227540458
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:uj2j+rVjpTq2DDOBLXLVevsDmSbj/eZGMxMfi1F:uq+rVjpTq2DDOhU0DX8Geu2
                                                                                                                                                                                                      MD5:16DAE344075C12C86BBF09477791EAE8
                                                                                                                                                                                                      SHA1:90C76905539DF7E3332ACA08D059E05F4745D1B9
                                                                                                                                                                                                      SHA-256:E7C28449EE5C822CF2941AE7BCF35CC12A2E22998B8C94F26AA4A772D9E527E8
                                                                                                                                                                                                      SHA-512:832DE97854545F4B855705451658AFC18BA798AD530BDCB0488C5D5B5EACC547B2B999947B7A14A7E731B1DE28F921E46432A16A2527FE0043D4827A1A5F0475
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..............................................................................................0u.R..". .....(...L.!=7....."..AD.L...N.8................................pz:|.1...dG....s.^..*.g].M.|..WA.O......a..O....W.w.......@...p.eG..}.a..Xh.j.z(.K.x.,.z/.zo=8..............................W.....m..TSI.L..]4....+..r+G0W...x..."..X....7...l.4.d[d..Fu..i.z.Rq.\...............................@..+_%.Zt.7.U.^.E...h.....tf'^W;..S...oQ8z7jTi8@X...+-. ,..f...e.u.ClC>.?..7..T].............................8..>e...-lM=+.=............X...p..*G...C'...G^..........H.I.`....[.5........|.]..E...U................\..............u.y.&^.U....j?G3.9..r.[{.-)".\YB....{2.c?Dj<..6.8.*Z#.. ..TE...OJ.....>}.M.;.|.r....t..1k...T.9.(...........|..%........wu>.<#.....5iD.......9..d......3o....A...K....]./~M8.?
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16733
                                                                                                                                                                                                      Entropy (8bit):4.0255032839818385
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fdHd4OOxVKX6KTxrwTQAIDs7+S7MLWq3Le:fdiCwTh8s7+S7sI
                                                                                                                                                                                                      MD5:5DBA109D1906FFE7841E39BFE46AF5A6
                                                                                                                                                                                                      SHA1:29FB18DBCD0797618C3503A556DFE1FA7AE972D5
                                                                                                                                                                                                      SHA-256:F3EF67BE6F6019737BCFD90DF39EE34DE178E451934B5A391BACA7CE14657CFA
                                                                                                                                                                                                      SHA-512:B3C733D65E7D637AD726C1C4459E0805227BF0E07CFFCAB85AB8D31813CD1C4EC2824B4498D5AC1D62C4B2644B281F83348B347429120F338C3A6E8D43B807F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="white"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):147078
                                                                                                                                                                                                      Entropy (8bit):7.992766818877851
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                      MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                      SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                      SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                      SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21834), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):21890
                                                                                                                                                                                                      Entropy (8bit):5.42071710230952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:/YthRrXBrBBcE7UxZB73GKX8QBNgtTkBsdQ4y1wTYDLihWL9VeuuyWwQmcuG/qio:eX3BJ8D723AlU9kH9YPAA69SZwWeGIOg
                                                                                                                                                                                                      MD5:ABA6F13462DB0A33A97DDBC7D8BE7EAB
                                                                                                                                                                                                      SHA1:C44C2652C6ECCBC1D8070D497A0408754E5C17BF
                                                                                                                                                                                                      SHA-256:174DF58C9EECAC72E508EA0EA5059C39280A8F47751E33F67E07FAA2BCBE9AC0
                                                                                                                                                                                                      SHA-512:96267D4EE42A8DDAB5A9ABDB54392E895A9BC36BD736031114A797D089406F8A54A3DB044C16E45A56C5B5677C711B0DDB91DEF7A7A361A71763CAD90B20C1AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-6820d330.d88286b9.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6820d330"],{"05dc":function(e,t){e.exports="data:image/png;base64,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"},"0afa":function(e,t,s){},"0d26":function(e,t,s){"use strict";s=s("e330");var r=Error,a=s("".replace),o=(s=String(new r("zxcasd").stack),/\n\s*a
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 713x982, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):64676
                                                                                                                                                                                                      Entropy (8bit):7.963822227540458
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:uj2j+rVjpTq2DDOBLXLVevsDmSbj/eZGMxMfi1F:uq+rVjpTq2DDOhU0DX8Geu2
                                                                                                                                                                                                      MD5:16DAE344075C12C86BBF09477791EAE8
                                                                                                                                                                                                      SHA1:90C76905539DF7E3332ACA08D059E05F4745D1B9
                                                                                                                                                                                                      SHA-256:E7C28449EE5C822CF2941AE7BCF35CC12A2E22998B8C94F26AA4A772D9E527E8
                                                                                                                                                                                                      SHA-512:832DE97854545F4B855705451658AFC18BA798AD530BDCB0488C5D5B5EACC547B2B999947B7A14A7E731B1DE28F921E46432A16A2527FE0043D4827A1A5F0475
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..............................................................................................0u.R..". .....(...L.!=7....."..AD.L...N.8................................pz:|.1...dG....s.^..*.g].M.|..WA.O......a..O....W.w.......@...p.eG..}.a..Xh.j.z(.K.x.,.z/.zo=8..............................W.....m..TSI.L..]4....+..r+G0W...x..."..X....7...l.4.d[d..Fu..i.z.Rq.\...............................@..+_%.Zt.7.U.^.E...h.....tf'^W;..S...oQ8z7jTi8@X...+-. ,..f...e.u.ClC>.?..7..T].............................8..>e...-lM=+.=............X...p..*G...C'...G^..........H.I.`....[.5........|.]..E...U................\..............u.y.&^.U....j?G3.9..r.[{.-)".\YB....{2.c?Dj<..6.8.*Z#.. ..TE...OJ.....>}.M.;.|.r....t..1k...T.9.(...........|..%........wu>.<#.....5iD.......9..d......3o....A...K....]./~M8.?
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):26582
                                                                                                                                                                                                      Entropy (8bit):7.777846352473105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                      MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                      SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                      SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                      SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13673), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13681
                                                                                                                                                                                                      Entropy (8bit):5.213875758917197
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yZCje9tFJsHRpVuXmWKD1LtygXI/DSpFMOOr05xq/cictjAfNeNF/BPsGCH:5e7FJsHRpCQJRX+2pDHmmvPQ
                                                                                                                                                                                                      MD5:E19D0C0FC8289187AFD59D055A800FCE
                                                                                                                                                                                                      SHA1:E9FB79EFFE14F4F033CACFFAD374A42A761F4B6E
                                                                                                                                                                                                      SHA-256:A0CF1A174A89919D44EC675764CD4966143EC595BD60EA7CEA0A686A21454DB9
                                                                                                                                                                                                      SHA-512:475BF5673F9EDB32CFF067713C636E1C287F36E9FAF03D6F870EC97734D10693880E71459CF2B918E39C2479EB8CBF2233C89EACAEBBF1244DAA41FD334CE9CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"TikTok-Wholesale",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),...Object(i.c)(["isLogin"]),totalPrice(){var t;return this.price?Object(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (447), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):447
                                                                                                                                                                                                      Entropy (8bit):5.176926222842515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:dXgflFW0rlV0RlIJilZ8j9lbhcdHbl0h5cY:dXgfjxrL2Gis5xhcd7acY
                                                                                                                                                                                                      MD5:921BCE4F483B1F08E93B4216D27B47DE
                                                                                                                                                                                                      SHA1:B4A29F334D7440C5B2F40841216224B72C6FCDE9
                                                                                                                                                                                                      SHA-256:66B6628C502E0EA0445DC0AE31E229F358BD8A58AAF06E4EB525757FEA64D439
                                                                                                                                                                                                      SHA-512:44E70871A7B43D640237F9F6F070C10A7BED3B3256E548F42488214AC6CD1421AE2209822ABBB46E4940081E816F71E92BA2E6A658D1118CF5E3A9F8E7537240
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-24e95abb.b2e5197a.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__label{font-size:14px;color:#333;font-weight:500}.setup[data-v-4a0598a6] .form .form-submit-btn{width:100%;display:block;background-color:var(--color-main);color:#fff;height:52px;margin-top:50px}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (656)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1067
                                                                                                                                                                                                      Entropy (8bit):5.057563000262407
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:041kObNju/aJk0VrcVVWr9VyIyjsgWRIbgX24UA87a:0qXuSVrtraIyovaG2zA8u
                                                                                                                                                                                                      MD5:799DB0114A8BB9833A1FA4E918B5A952
                                                                                                                                                                                                      SHA1:AE3C0824C780E19F2E40B5CAFE6AA63D3ABDD6E7
                                                                                                                                                                                                      SHA-256:630CE3B91FDA74B0CC6AB9D5451BFA6119AA719C0BED41A0BEC38E4977B7DFBF
                                                                                                                                                                                                      SHA-512:C38B3F155B09A479F5C6BB78EFB7AF05C01E69268ED312AAD619A18FBF6DFFA7C3D7D4FCED6E1A235B6F3EC114E217611D6C57B5E296E6701D1B0509B33990A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/wap/api/activity/lottery!getCurrentActivity.action?lang=en
                                                                                                                                                                                                      Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><link rel="icon" type="image/svg+xml" href="favicon.ico"/><title>shop</title><style>body{. width: 100%;. height: 100%;. }</style><script defer="defer" type="module" src="./js/chunk-vendors.42ec14ec.js"></script><script defer="defer" type="module" src="./js/app.33bf423c.js"></script><link href="./css/chunk-vendors.8ac7a150.css" rel="stylesheet"><link href="./css/app.0418fb43.css" rel="stylesheet"><script defer="defer" src="./js/chunk-vendors-legacy.89bd0236.js" nomodule></script><script defer="defer" src="./js/app-legacy.3f98e4f5.js" nomodule></script></head><body style="margin: 0 auto;"><noscript><strong>We're sorry but shop doesn't work properly without JavaScript enabled. Please enable it
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11719), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11749
                                                                                                                                                                                                      Entropy (8bit):5.59543609060309
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:6VYthRrXBronDsE/VnwkJ3i2gv419Ii15QtwyO/3a3O56QY3tO/sC4X/5dum5XNm:60X6Ds8Vwcgvg9Iat/156f3tO/sC4X/G
                                                                                                                                                                                                      MD5:5C9656F254BCED4B277436E1A2CAF42E
                                                                                                                                                                                                      SHA1:A34987037283E53876130F3B0DF19F443DCDF2E3
                                                                                                                                                                                                      SHA-256:E53E48BC9151A28451D0F20CB612B5003F2EA7477903A6526787CC49B10CB5DB
                                                                                                                                                                                                      SHA-512:DF61541864050971609DDEAB0FE6781D14C80ABA7D22B13F8F96D9883A77628EAD9C089F5BFE82B6B7DD185DA6B030335B20E36DDF860C4BCF99FE0F3EEB93FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-78328792.e3aca6c5.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-78328792"],{"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0d26":function(e,s,r){"use strict";r=r("e330");var t=Error,o=r("".replace),a=(r=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16733
                                                                                                                                                                                                      Entropy (8bit):4.0255032839818385
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:fdHd4OOxVKX6KTxrwTQAIDs7+S7MLWq3Le:fdiCwTh8s7+S7sI
                                                                                                                                                                                                      MD5:5DBA109D1906FFE7841E39BFE46AF5A6
                                                                                                                                                                                                      SHA1:29FB18DBCD0797618C3503A556DFE1FA7AE972D5
                                                                                                                                                                                                      SHA-256:F3EF67BE6F6019737BCFD90DF39EE34DE178E451934B5A391BACA7CE14657CFA
                                                                                                                                                                                                      SHA-512:B3C733D65E7D637AD726C1C4459E0805227BF0E07CFFCAB85AB8D31813CD1C4EC2824B4498D5AC1D62C4B2644B281F83348B347429120F338C3A6E8D43B807F4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/shoplogo.5dba109d.svg
                                                                                                                                                                                                      Preview:<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="white"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15162), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15192
                                                                                                                                                                                                      Entropy (8bit):5.485391792171153
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:/XG2CR+gwJ3INfAKA5kzhXbFNu6MoswrGx:/XG2CRAIbNu6Gx
                                                                                                                                                                                                      MD5:98D29844A8AE4E1D949562EDEFBB70F8
                                                                                                                                                                                                      SHA1:4ED6E1CEFD4C76A87D96728BC9F7FD750D5AB24F
                                                                                                                                                                                                      SHA-256:C3375E183A47A69AD4055D1F63AF1F681DDF2575C8A2480E781E47638C190B14
                                                                                                                                                                                                      SHA-512:6632ECC325092BD353570499E767F88B68358A5C2F7196A4F382A291F489F04D10E0B90733E91ED402B3766C0737523AEF30CF76727D3749A5A016E5BCF6DB0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-4ed2022c.72467277.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4ed2022c"],{"0259":function(e,t,a){},"05dc":function(e,t){e.exports="data:image/png;base64,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"},"074f":function(e,t,a){"use strict";a("14d9");var s={name:"EsPayPassword",props:{type:{type:String,required:!1,default
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                      Entropy (8bit):7.856994542334003
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                      MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                      SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                      SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                      SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17002), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17006
                                                                                                                                                                                                      Entropy (8bit):5.832958672011437
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:nzdfWXO0okHyvDQ0RTCw6IJGzg0E5EQyqUUhDBusDJB7WmjX:nzdWXO0X0RTCwPJGzg0wEQyqUUhDBusR
                                                                                                                                                                                                      MD5:CA29C598F31FEFE608DD8496BD32C91C
                                                                                                                                                                                                      SHA1:49A6F9588B96E91FD99CF9C23748BC233216CF2A
                                                                                                                                                                                                      SHA-256:1EBF668E9BFE8DE87C939EEFDF2D16F9731BAE19EC883AA358AFD82CCA55D911
                                                                                                                                                                                                      SHA-512:370C59B7C8B42B0BE014D53A9B68C6FEF1E6B6E80F7DAE443C483DB540DEBD05DA70ACB53CC094A672BA4A8AC98A9BEF38CD793122FCF51F74FB3BCF902625AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-080bb2e0.29e11e35.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-080bb2e0"],{"6b4d":function(e,t,a){"use strict";a("e924")},"6e8b":function(e,t,a){e.exports=a.p+"img/03.aa8aeeb0.png"},9149:function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44216
                                                                                                                                                                                                      Entropy (8bit):7.912580887863895
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                      MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                      SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                      SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                      SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4653
                                                                                                                                                                                                      Entropy (8bit):3.978716577092716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                      MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                      SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                      SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                      SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/logo.4c830710.svg
                                                                                                                                                                                                      Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1001x1001, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):74659
                                                                                                                                                                                                      Entropy (8bit):7.941265925538798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:w3IKGUHtXiTNHJKNIEqsFDa95zLUO00x9kpQPle03oJVdvbU3x0errA:wYKGUH4TrKLJyR00x9q0EpdvbOA
                                                                                                                                                                                                      MD5:8B34ED5A8B9DB5661C47EB027B0A1A56
                                                                                                                                                                                                      SHA1:7105135F33E503824215D2CBA42D3FFA1FD8EF16
                                                                                                                                                                                                      SHA-256:F040A94C1B9CAE1D4DBA116ECD601DC480707B1F32F14F34488F34C1E2E4DB1E
                                                                                                                                                                                                      SHA-512:F364259518A9E89FD5E5F3DC83A7652F47A8F88249D289C7CB831D074F377E331914D7E51591D462484968D2014A4474BF1A7F9DD8F07F0AD5A0077CF05C2E03
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/616b844d-8a69-46ac-88be-3ccaf1030fab.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.................................................................v.-..7|..._.#.v.i.p..r.o.."3.....0u.....;?W.}._;..._....KQe@...(T......vD................................i..".b.<..;.' ..t...V.g7.......a73.x..X.y..#._.:..K(-.hJ.........;"...............................1.d[Lo.....d....4|..."Ij[.....Lk.ng.s.l.3us....r~u..s.....R...........Gd@.................Q.............T.<].X..l..n,..,..;.....^y.s....G.K.E..bk.=1~{..%.ag.".}I..S.i6.}7<............;"....................9..~=mKbY...t...........h...'.>.Z...X...f..f=..g6.vnq.DY[~..\...!.u>o.H.~.zi..;......./.4..P.R.....GdQ...................4[.K.,...u..........@)Z..G.>.Z...b.E..n...g'..wR....Y.s#.:......q...<>i.......... ..<.x...,........ ...................Yt{...{..c8u..u{O_.(............+A..|y.D.n..,[..i.oM..s...?.D#.3/.X..1...Jj..f
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59935), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):59935
                                                                                                                                                                                                      Entropy (8bit):6.1342304779819985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:erVf1h8lvd5sz/rQBC/2Y7cajHNXyO2PD:A9OxdKDQk4ajHZg
                                                                                                                                                                                                      MD5:9714C0836F4B1D81394F420C733209DD
                                                                                                                                                                                                      SHA1:62FBA2DD3A2F6EA8C8E47886AA2F5B49BC54B5F7
                                                                                                                                                                                                      SHA-256:3EB96797D6071E275E284E7151DCA6DB9076F77C2F27447797095CF3A580B6DE
                                                                                                                                                                                                      SHA-512:C2FC77BE76D503F8D1D39DB8D88CEBEAF24500B096C5E0FB9D56A68A29C6D044B706F64150E999925E65B266F96123D0E9D00C40C1CD4C2E23514BA84F9D468C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-b4023030.20d1b0c1.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-b4023030"],{"1cc1":function(A,t){A.exports="data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 5120x2880, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):648088
                                                                                                                                                                                                      Entropy (8bit):7.78587949743427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:F8S8vzEUi05YMS5jCtO5RnYd7dG1avgcrZVvFtcl2gZX/Y+WiLyloF:qS8IzGGpCtO5RYA5KvFm08YFPw
                                                                                                                                                                                                      MD5:34446AA42F480E492BC275B2F3692A0C
                                                                                                                                                                                                      SHA1:36DE3214D9890D79907A99835E9E9F1A539FE589
                                                                                                                                                                                                      SHA-256:5026911763883463FD714376F79FD298658F6A8B7D4565999A0E82EF81AF1F9D
                                                                                                                                                                                                      SHA-512:E1F9C60F4203F9DF341A1082FDC0F11F3DA478D77960125C104B9DD5F481C3C9BA7237135A7C30BBB4334A3D2BC74E95A6F18F44571CA43FE47CB2E1A9FEE487
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@....".............................................................................p..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6600), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6600
                                                                                                                                                                                                      Entropy (8bit):4.93055402079169
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Zsivfdy8lOFD1vq80WV/LPxDmvo6SOwUu50NJj9MCg:Zz33lSD1v30I/LPxDWrhxuuzI
                                                                                                                                                                                                      MD5:DA2DE257C0C24D89E65F962205A1138B
                                                                                                                                                                                                      SHA1:07476DDD635E1177168813B38EC243CF0006050A
                                                                                                                                                                                                      SHA-256:B07267C8D45BDAA39BFB686B9699E548994344E24C4D652FE92CBFDC4E77A6FD
                                                                                                                                                                                                      SHA-512:87E22C0A0C414596069748F4C2D0BAB523AD0014262C90C2178898E5BF8FCD3438353ADE755DE221393C0B03090D918296BFA8243ADB9C736A92B3D63B7D1F58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-ff2fdb80.d40cf9e6.css
                                                                                                                                                                                                      Preview:.mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v-728c6195]{float:right}.block.bottom[data-v-728c6195]{clear:both}.zoomer[data-v-9dd5af42]{overflow:hidden}.zoomer .custom-zoomer[data-v-9dd5af42]{transform-origin:left top}.selector[data-v-2bf22088]{background-color:rgba(0,0,0,.4);background-repeat:no-repeat;cursor:crosshair;overflow:hidden;pointer-events:none;position:absolute;z-index:1}.selector.circle[data-v-2bf22088]{border-radius:50%}.vue-photo-zoom-pro[data-v-2fc2bc82]{display:inline-block;font-size:0;position:relative}.vue-photo-zoom-pro .out-zoomer[data-v-2fc2bc82]{background-repeat:no-repeat;border:1px solid rgba(0,0,0,.1);box-sizing:border-box;position:absolute;right:-8px;transform:translate(100%)}html[dir=rtl] .product-info-right-info-des-item div:first-child{margin-right:0!import
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2488), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2488
                                                                                                                                                                                                      Entropy (8bit):4.87330807979009
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:V0qoLVGLoqoLnfMfQoLnbIoL/HoLgjoLKoLFQoLaZyoLwJYoLD72oLD2XoLD0hoX:V0qoLVGLoqoL9oLsoLPoLAoLKoLCoLsA
                                                                                                                                                                                                      MD5:9EBEDCFC17A77B41D085FF02D0952558
                                                                                                                                                                                                      SHA1:F39AAC6F7D5FFC15F477869D236B83DCC918B246
                                                                                                                                                                                                      SHA-256:9970C1349A172EE68D88499D6BA1958041287A8C892B4AE22FECDD7AD0DCEE44
                                                                                                                                                                                                      SHA-512:169970D3921A730C2DA73E67D31FD65AD46D14CD94097E8BBB255AB67872D5F3AE46A6003FAAE02F6495FFE1A2105BEDD32D4881215E8ACC4B1755063D401C4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-b44cb87e.c2dcd608.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .collect-content[data-v-7b24b1fe]{padding-left:0;padding-right:50px}html[dir=rtl] .collect-content>.content>.list-content>.item>.info[data-v-7b24b1fe]{padding-left:0;padding-right:10px}.collect-content[data-v-7b24b1fe]{width:775px;padding-top:32px;padding-left:50px}.collect-content>.content[data-v-7b24b1fe]{margin-top:15px;min-height:120px}.collect-content>.content>.list-content[data-v-7b24b1fe]{overflow:hidden}.collect-content>.content>.list-content>.item[data-v-7b24b1fe]{width:350px;height:120px;padding:10px;font-size:12px;float:left;border:1px solid var(--color-border);margin-right:25px;margin-bottom:20px;border-radius:4px;display:flex}.collect-content>.content>.list-content>.item[data-v-7b24b1fe]:nth-child(2n){margin-right:0}.collect-content>.content>.list-content>.item>.avatar[data-v-7b24b1fe]{width:62px;height:62px;overflow:hidden;display:flex;align-items:center;justify-content:center}.collect-content>.content>.list-content>.item>.avatar>img[data-v-7b24b1fe]{width:1
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):288600
                                                                                                                                                                                                      Entropy (8bit):7.980446672042556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:SH0QRWnyqJcfIhLq28NHlWLwVNqpyAMEj2U4UGBEndaNh+qkPNziDL:M0hyZaQsLv7jaUyEda7TqNz8L
                                                                                                                                                                                                      MD5:C51B2DB198316C9B76B63812248A0354
                                                                                                                                                                                                      SHA1:F9751AF0E75C3606224A930DA05279B2AC7F3E7C
                                                                                                                                                                                                      SHA-256:1E0F38B881EDC709A1C95D7B527F798570514205DC09098F3AB77FAD9E24D0B8
                                                                                                                                                                                                      SHA-512:46765AAB2A8530BF5C2DCFF6722754BF79800037BF3ED96D8FA594CD41E3D5F8EDF5D8A59DC6FE15CD2ED442F11B6A1F134216AB0355BD2C67AAA38B4539FF8D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... ......p.h.. .IDATx...i.$.}..o^.uW.}.=....X.v... ...h.$...HP. Z..Y.;,....-....-...%.6..2I....m..k.b....{......W.U..]w^~....=.3=.....'.c.......2._>..y.(."DDDDDDF.|.........=.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11260), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11290
                                                                                                                                                                                                      Entropy (8bit):5.613528784309697
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:uVYthRrXBronDsE/VnwkvHEvPXwVs5qtwyO/3aQ5QQY3tO/sC4V/5sum5XNgiwEg:u0X6Ds8VweEv/lD/h5Qf3tO/sC4V/+hI
                                                                                                                                                                                                      MD5:21E82202ABA647884AD14CB797D00AB4
                                                                                                                                                                                                      SHA1:AAAD2ECD4484ACDCA83B8089EF896A9748406B34
                                                                                                                                                                                                      SHA-256:6F49968FC30168C8CC3C2095E8B8251B87ED92F880C23666C7176FB27C92AA3C
                                                                                                                                                                                                      SHA-512:57E0CB05818BCFC0679DBAD25A9FF0DEC18B7A1F3512F50C4046071CEB6460CFD25010D0B9ADE668A4E96803E195556662722BA4E1DB3FD1AC7BDAEBA721E5AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-3805cfd3.f935cc1a.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3805cfd3"],{"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0d26":function(e,s,r){"use strict";r=r("e330");var t=Error,o=r("".replace),a=(r=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2267), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2267
                                                                                                                                                                                                      Entropy (8bit):4.964960763386829
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:VFoMx4M8FVuS2jd8GM7Zul3aPj6t9p/POnyinxMn5ht:DrCvFtC0j6Z2rxMPt
                                                                                                                                                                                                      MD5:8C6C2E32D246F43938C015DDCDEB69C0
                                                                                                                                                                                                      SHA1:B6C0900796B2F918E95196D1DEEC6B6BB23DE45C
                                                                                                                                                                                                      SHA-256:2286584045D499C3F6D7E0178051E8CEE89B1E36412F7E91B095F677E1B46C73
                                                                                                                                                                                                      SHA-512:9BB9BF502E8CFE654B271EAA74DFBC90F633CC0FFC25CD2811F89643B603D79584FC1396AD80F23B84CF54BEFFA20F21AB81A34C3F799D0B7B6CDA721418FEAB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-83fd3762.bbf1f88d.css
                                                                                                                                                                                                      Preview:.stroe .store_title{text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;overflow:hidden;/*! autoprefixer: off */-webkit-box-orient:vertical}.stroe:hover .stroe-item{border:1px solid var(--color-main)}.stroe-item{flex-direction:column;border:1px solid var(--color-border);border-radius:4px}.stroe-top{width:100%;padding:15px}.stroe-top img{width:80px;height:80px;border-radius:50%;-o-object-fit:cover;object-fit:cover}.stroe-top-title{flex:1;margin-left:15px}.stroe-top-title h2{font-weight:400;font-size:14px;color:var(--color-black);margin-bottom:6px}.stroe-top-title .el-button{background:#fcf2e2;color:var(--color-main);border:1px solid var(--color-main);border-radius:27px;font-size:12px;padding:5px 10px;white-space:inherit;width:118px}.stroe-top-title>div{width:100%}.stroe-top-introduce{font-weight:400;font-size:12px;color:var(--color-title)}.stroe-top-introduce span:first-child{padding-right:4px}.stroe-bottom{margin-top:20px;padding:10px}.stroe-bottom-left{width:173px;height:1
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (13673), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13681
                                                                                                                                                                                                      Entropy (8bit):5.213875758917197
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yZCje9tFJsHRpVuXmWKD1LtygXI/DSpFMOOr05xq/cictjAfNeNF/BPsGCH:5e7FJsHRpCQJRX+2pDHmmvPQ
                                                                                                                                                                                                      MD5:E19D0C0FC8289187AFD59D055A800FCE
                                                                                                                                                                                                      SHA1:E9FB79EFFE14F4F033CACFFAD374A42A761F4B6E
                                                                                                                                                                                                      SHA-256:A0CF1A174A89919D44EC675764CD4966143EC595BD60EA7CEA0A686A21454DB9
                                                                                                                                                                                                      SHA-512:475BF5673F9EDB32CFF067713C636E1C287F36E9FAF03D6F870EC97734D10693880E71459CF2B918E39C2479EB8CBF2233C89EACAEBBF1244DAA41FD334CE9CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-ff2fdb80.373c9e7c.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"TikTok-Wholesale",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),...Object(i.c)(["isLogin"]),totalPrice(){var t;return this.price?Object(
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29992
                                                                                                                                                                                                      Entropy (8bit):7.76903304680224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                      MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                      SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                      SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                      SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (971), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):971
                                                                                                                                                                                                      Entropy (8bit):5.0085777458827
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDfpeX:jMxKHcoeYHjMBgquTfpy
                                                                                                                                                                                                      MD5:364B94B45EAF72B8E38BF5DC4B2348F9
                                                                                                                                                                                                      SHA1:869691808BC786803FBA4730FFAECB8C2C95A975
                                                                                                                                                                                                      SHA-256:2DA93F714BC866A0E4F302D78C7E5D14D291C27551B29D27969CB57089A191D4
                                                                                                                                                                                                      SHA-512:A33A5504A3284C5C20C32C7385F61833FADA6B1D13E575231C0153A9FDF87D61B7A62CAF829E6A22187EC6C8699B87ED13DEC945C814E12BE7034015716509A0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-574f8736.7da50378.css
                                                                                                                                                                                                      Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.transaction-password[data-v-69558f8a]{width:422px}.log-container[data-v-69558f8a]{margin-top:28px;margin-left:10px}.log-container .tit-log[data-v-69558f8a]{margin-top:12px;line-height:40px;font-size:14px}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17501), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17509
                                                                                                                                                                                                      Entropy (8bit):5.794411049193077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:AMkDmgdzhJgFjz9Y7zcqv0Q5zd0z4uzUhHYk8GHzYDDUMyEeFoBgYQinOZsf:kt1hJgFCcqvPo4uL+zwDeK5nOuf
                                                                                                                                                                                                      MD5:A930CDF7485EF0452267D3628C36A9C6
                                                                                                                                                                                                      SHA1:622A46A370552F70996004AAF81908F5A261FDFC
                                                                                                                                                                                                      SHA-256:BFD2ABFFA1887B540D0C1ABB0C07146E76B68AE614C93C74E40577F5C2214F27
                                                                                                                                                                                                      SHA-512:69D43BAAC67C4CB9CA902338D6A38F65506774E06FA30B6C2817023554E0BD739F3435BFBD4E7BB0F806A7560A32EB49281256FC55DC43D9C5CCF18C46CBCF01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-68f12e90.899c1691.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-68f12e90"],{2303:function(e,t,s){},"3d3d":function(e,t,s){"use strict";s("2303")},"43a7":function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5524
                                                                                                                                                                                                      Entropy (8bit):7.883928277691611
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                      MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                      SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                      SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                      SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right5.1ea7fcc6.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):96012
                                                                                                                                                                                                      Entropy (8bit):7.950948948764871
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                      MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                      SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                      SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                      SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg
                                                                                                                                                                                                      Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x805, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):105476
                                                                                                                                                                                                      Entropy (8bit):7.954060858189016
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:H33iwvNIR6UTHBzA1Ve+KCr+mayn+QRjch0g:HHiwv5GhzAbJKbmay+QRjI0g
                                                                                                                                                                                                      MD5:A178D4E1D1EF96E65480A90C1B0D7A00
                                                                                                                                                                                                      SHA1:24C7F60BE742E1F6E92A24B2C1320056900D92B6
                                                                                                                                                                                                      SHA-256:4FB7A84711ED552D91DF63612047A621F03753F48D570B5AE5AF79AE43FD8942
                                                                                                                                                                                                      SHA-512:AD8EAE9992C56EF12FCE6A20A73EB0D861ECB4D8925E23DFDB779FA75D416DB853054A216C8E77D43A8D32A85D3DC79736358D27C0964239A0B0E493DDEF1683
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B081TZ38X2/718dCu1-2rL._AC_SL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......%...."..........6...................................................................,.........................S.:$.c..8.c..8.c..X..q.K.!.2..!.2...q.E,..8..2..+2"\........................................................).-.T................*.........................................................L.P................p..........................................................%..............Ix.R..b..........................................................H..S>.r=\.:~..................]...O.;.'.`....................................................)_...>"...6u.....:.........P).y.)Z.....>:...R.....I..................................................................6oY>...^.....Z.T...........o.O.N...).....@...xt7..@.-zx.......................................................z..C......*(..@.....*(......G.3.|..S..............$n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3095), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3101
                                                                                                                                                                                                      Entropy (8bit):5.194171334380236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD58lYxqgq18BeichgmJpQ4zGVD8udwMVN8W8W63zEjr0MqSkMqGR5ZTbcHIDH3:omXrDmJpQFXVeJzbMqSkMqsQQX
                                                                                                                                                                                                      MD5:A31A0F3E04A66C5FA2993A8D2FED681A
                                                                                                                                                                                                      SHA1:BB756BFD49C28B9DC42E5B662A279BF8DBD33F08
                                                                                                                                                                                                      SHA-256:BD29963AA6CFEAFAB21EBF1DF3A38D3E075C0FC16CC0FDB2A078325D509D9CCC
                                                                                                                                                                                                      SHA-512:E217818892E47DE07F577A934D8D3BCE9F85D1D3AFF776F1844E00EF30C79485907105E9F05E15E95F19F02D7A532CF2603788A9731D46652D5185BFC22F3C43
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-b44cb87e.ed1c3227.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-b44cb87e"],{"281e":function(t,e,a){},"3a84":function(t,e,a){"use strict";a("281e")},"69d9":function(t,e,a){"use strict";a.r(e),a("14d9");var s=a("e5c4"),i=a("4260");i={name:"CollectShop",data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0}},mounted(){this.$nextTick(()=>{this.getListData()})},methods:{numberFormatA:i.g,numberFormat:i.f,currentChange(t){this.pageNum=t,this.getListData()},goBack(){this.$router.go(-1)},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.g)(t).then(t=>{var e;t=t.data;this.total=(null==(e=t.pageInfo)?void 0:e.totalElements)||0,t.pageList.forEach(t=>{t.loading=!1}),this.listData=t.pageList,this.loading=!1}).catch(()=>{this.loading=!1})},cancelFollow(t){t.loading=!0,Object(s.f)({sellerId:t.sellerId}).then(()=>{t.loading=!1,this.pageNum=1,this.getListData()}).catch(()=>{t.loading=!1})},gotoStroe(t){this.$router.push({name:"store",query:{storeId:t.sel
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):49034
                                                                                                                                                                                                      Entropy (8bit):7.9506815164296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                      MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                      SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                      SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                      SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                      Entropy (8bit):7.856994542334003
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                      MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                      SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                      SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                      SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right4.6d5f23ff.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4695), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4695
                                                                                                                                                                                                      Entropy (8bit):4.9755895299924315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:VQrF215xix1yXSl6nS65EaOYIj8MRSLRsR7S6m0Z8u/j/20RO5sR5WFs5E:VQKM8F9
                                                                                                                                                                                                      MD5:2ABFC31D2A6752D6D66F5FA21C7FA262
                                                                                                                                                                                                      SHA1:63116607F3B72D74BE9D1BDD5050AC15859F7243
                                                                                                                                                                                                      SHA-256:9159959031E6A701BD2E9E5BAAA03C4F14D6C2530977A9E013C8AF24C4838A37
                                                                                                                                                                                                      SHA-512:EC6BD33BD4A69B9E93485DFA272E08170AC3C17B0AEC5F291B716C1E370435F6BF26FD7B2139AA75790DEFCF2223F4DEEEC07818A549334BA069F8A307201127
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-68f12e90.27a370f9.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .pay-method-item-left .name{margin-right:5px}.pay-method h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.pay-method-content{background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:0 28px}.pay-method-item{padding:15px 0}.pay-method-item-left img{width:20px}.pay-method-item-left .name{min-width:200px;margin-left:5px}.pay-method-item-left .name span:first-child{font-weight:600;font-size:14px;color:var(--color-black)}.pay-method-item-left .amount{color:var(--color-price);font-weight:600}.pay-method-item-left .not-bind{color:var(--color-subtitle);font-weight:600}.pay-method-item-left .tips{color:var(--color-subtitle);font-weight:400}.pay-method-item-left .tips i{color:var(--color-main)}.pay-method-item .el-radio__label{display:none}.pay-method-item .el-radio__inner{background-color:#d9d9d9}.payment-dialog .wrap[data-v-40acd000]{width:450px;margin:0 auto}.payment-dialog .wrap .title[data-v-40acd000]{font-weight:500;font-size:16p
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12265), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):12297
                                                                                                                                                                                                      Entropy (8bit):5.303106073768487
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:5Bo3gsx9fnS9gHJJhDJzfNcj1iXcFW32I5eAW0Tu8M5hHBaSLob:gbx9Bp9zfNcjVWgc05hq
                                                                                                                                                                                                      MD5:60568719E38E3BFF51270C1E1FB78927
                                                                                                                                                                                                      SHA1:5CB84B41CB17300DBD804B5C411006FAD12F4C73
                                                                                                                                                                                                      SHA-256:5FE2DCEA3B5441F67B4961168A1EB24667BF776A1451607CB27512D7FD20C96E
                                                                                                                                                                                                      SHA-512:A1DDB18D1F02D2AA2160D3676E3E7DC0EE0C192BC05BD77DBA6FE369FAEE47E10AB49D9EB5DDA97AF0EBB2F87314CDDF128DBB60A02FCD0E4F561F18231F83CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-91f4e7e8.ba995d7c.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-91f4e7e8"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):21173
                                                                                                                                                                                                      Entropy (8bit):7.623446785006633
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                      MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                      SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                      SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                      SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):49034
                                                                                                                                                                                                      Entropy (8bit):7.9506815164296
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                      MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                      SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                      SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                      SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                                                      Entropy (8bit):4.886260015505023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:dXgd5Xg5VoVACsNlnWXUV+NVk2GeLnJ7VY:dXgnXg5VoRsNdWPNVDJ7y
                                                                                                                                                                                                      MD5:839113B3A06297A1185B208299520527
                                                                                                                                                                                                      SHA1:DF67E42E507FDF888B4F0B1706A0BD54E09763FF
                                                                                                                                                                                                      SHA-256:AE7439473B984CF35AC3A8199EA3A3CCD8C794D239D0E36FEC25CD4A3F0222AC
                                                                                                                                                                                                      SHA-512:DA16C62F7431636915BDFA092D4468B66770272ACA96B2E4C27D1BF9CD36B044DC03ACB199486E709A3A82C272C9AB6FFE79305E116376D596EC30E3523DBF6B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-78328792.1a94a034.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__label{float:right}.transaction-password[data-v-32ecff3c]{width:422px}.transaction-password .eye-icon[data-v-32ecff3c]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.transaction-password .eye-icon>img[data-v-32ecff3c]{width:14px;margin:0}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3760), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3760
                                                                                                                                                                                                      Entropy (8bit):5.172450360959397
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD58li6a3byE6BJIjFjzIzRHRgTCCrZrsc5rLnDLtMHqwBU8b8WiYFljOwk7s7qc:L72BJIjFUIZZr3qE2Pk7seJIq0y4
                                                                                                                                                                                                      MD5:5CACA6F74AF8585B1F791AD2476DED99
                                                                                                                                                                                                      SHA1:C86C7AAC3520C54F16D76C79FD0A8F3A2EEA39B7
                                                                                                                                                                                                      SHA-256:492F2E19872AB51AC99636F6DAC2FE0C4A7695E66B090907A03FE7FF6086D9E5
                                                                                                                                                                                                      SHA-512:ED01B316F2C643A7C65A86AB9F29EE5632EAE25A73A33CF83ED426DDDD9D7A079721F4A69053FB9A3E997387BA2EEF2931198874DE40B27A9EE519C6EC1A5D67
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-487279fe.847fbadb.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-487279fe"],{"2c90":function(t,a,e){"use strict";e.r(a),e("14d9");var i=e("2650"),s=e("e5c4"),o=e("4260");i={name:"CollectGoods",components:{EsProductInfo:i.a},data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0,dialogVisible:!1,currentId:""}},mounted(){this.$nextTick(()=>{this.getListData()}),this.$store.state.user.currentIndex=3},methods:{goBack(){this.$router.go(-1)},numberFormatFn(t){return Object(o.f)(t)},currentChange(t){this.pageNum=t,this.getListData()},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.k)(t).then(t=>{var a=t.data;this.total=(null==(t=t.data.pageInfo)?void 0:t.totalElements)||0,a.pageList.forEach(t=>{t.loading=!1}),this.listData=a.pageList,this.$Gsap.from(this.$refs.collentGoods,{delay:.5,duration:1,y:"+100",autoAlpha:0,ease:"back.out(1.7)"}),this.loading=!1}).catch(()=>{this.loading=!1})},cancelCol(t){Object(s.j)({sellerGoodsId:t.id}).then(()=>{this
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 800 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):209443
                                                                                                                                                                                                      Entropy (8bit):7.99387958231545
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:mevETOMlBf3LvTh3md6pGfl/YNK7U0WHuPGS8gtaGRc27BO5s:mPOIlv5H6l/55WHkGSbtxVO5s
                                                                                                                                                                                                      MD5:F6AC9B812761088125102C42CD4B75A7
                                                                                                                                                                                                      SHA1:EC3F5458A48B34093806E1E6653C3CDE2DF8C693
                                                                                                                                                                                                      SHA-256:042C30569115980ACB6A08D8771BEB8C790C889BD6D192E1CB651CE5ECFE52BB
                                                                                                                                                                                                      SHA-512:15EE0DD1ABE630F48ACAE385E5FA67389A3A7B0DDE0DFDEC8A57107961A57BD2B513C647C28E6C0A1CAD28B56398387797CEDF5DA8020432002672464FC46779
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/goods/2023-09-15/57bd43db-46e8-4d94-882f-eedd3c3d8556.png
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....T..?.. .IDATx...`dGu..-../3.f....`..l0......0KX...$y........{!//o.../.[.......^..ml..I.]..Z...w.}..h...1._...[u......Su..k.ZNA...! ......B ;....%IB@...! ..............B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17300
                                                                                                                                                                                                      Entropy (8bit):7.714048849206507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                      MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                      SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                      SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                      SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                      Entropy (8bit):5.232711929186222
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:lD3r1daZurLWrP6UFsAHXDwHULe/RjPAHk0pzNXoHTmjZqrWrUMWmaj1kNQYKBB:lD71AZeyT6UO6wHD/Rj4Hk0pz8mFuQUt
                                                                                                                                                                                                      MD5:CE40F2A4193B5A30D49A76661A6D491C
                                                                                                                                                                                                      SHA1:F5E483725AA903C2BF3FE7E985998B406958F839
                                                                                                                                                                                                      SHA-256:ECD84F0F9A121543AC8A9C2F6AA7D4B3C31B885F21BB43632635321634C792CB
                                                                                                                                                                                                      SHA-512:526F58B1EA3A88BEC71D67882310989B8F4E6534B2018C8FC699239A2DA7CCCCD94C14B79E136E85E9F0B8118B542B4D00A8CC1CF969EF5C3E552A80048B72DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-2d216070.9124b10d.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216070"],{c15a:function(e,t,c){"use strict";c.r(t);var n=c("2f62");n={computed:{...Object(n.c)(["isLogin"])},created(){}},c=c("2877"),c=Object(c.a)(n,(function(){var e=this._self._c;return e("div",[e("EsHeaderView"),e("router-view"),e("EsFooterView")],1)}),[],!1,null,"1a2fb9de",null);t.default=c.exports}}]);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7256), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7256
                                                                                                                                                                                                      Entropy (8bit):5.966930587642126
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fSBX2:iE4f6m/3oAgAWyC3KJ2
                                                                                                                                                                                                      MD5:970FA2497F04C779709941F8B9F83DE0
                                                                                                                                                                                                      SHA1:EC137ECBC0DFC40C551633ABD2068393490F9519
                                                                                                                                                                                                      SHA-256:81DF35F254998948A954EF34AB814FDCCE5DC59453C6399284BEF1F22F0C9B2E
                                                                                                                                                                                                      SHA-512:1040F5E3960FD3149A34B2B975188924249B959C72217E9C6ED27DDC6B89F646DBA6631D17A4A17487C84875BF28EF17058A5346BC2FB1CC9E9CA331793DBC68
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-377c362c.684410b2.css
                                                                                                                                                                                                      Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1460x1500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):91717
                                                                                                                                                                                                      Entropy (8bit):7.848501623637028
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:U02L7Mj666usT/hzZdpXy3J53cdVPSghf7vu5SPQmGSAkcjA7GmFt:pd0usTpzMJ5svPSghLu/mlAFjA7Gk
                                                                                                                                                                                                      MD5:305E2C5005C80ACF28AA2C377849B022
                                                                                                                                                                                                      SHA1:410CFB1C312C2A44D7DEB75F1E7B594643DF8632
                                                                                                                                                                                                      SHA-256:6DB1CB237B05F2A175439EAD46A504D3B32F6F0F985DC9B1E0584613A1A226F4
                                                                                                                                                                                                      SHA-512:A03EED5D36AEF9FE6714B46AA32A94DE01B124314FF910A4B705AECA46662D4D06704F19F45D80B42375C7FFA14C13122DE244F2EBA8E324431F50944D6A30BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/b245622b-8891-4888-84ab-81f24f39c4a5.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................ ....................................................................5........................................................................................................D.e...................................PX..................................^.Q ..................................................P...._f.>L..tn.Z.E@..............12.r................>....>y...Z[..L........3...............................q...k..[.~.../.vwZ..7...G..z...._.=l.[..{...................$...............Jn.-.V'6'G\dw.o.9^........................A`............>'..e....Ai...r.....y..M....6.>.....s.1P............12.r.................|.5.G_...;8.c......N........|................................3=...v.....N.......r.v=..-./.O..<...............beb.................&^v.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31871), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):31871
                                                                                                                                                                                                      Entropy (8bit):5.919280069137069
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ru4prgRRzokzpeL0Iuo8KSFJVfEjedxj5Fh30:ru4qUf8zFIjePj570
                                                                                                                                                                                                      MD5:D6F6180B79D2CF212712C08043F02F1A
                                                                                                                                                                                                      SHA1:32AA31472167D07002948B3E39607465FB6EEA15
                                                                                                                                                                                                      SHA-256:EC1D232D0112C07ABA1F039297AEF413CA65C01E6A2A42C3FCA148E16A1E316F
                                                                                                                                                                                                      SHA-512:C38C14DFDB7DA7C8EB578CADDCBF0C3135958380689F364E8770024EA44D04493B0462F0F751D61CE943ABFEC689CEF5E95062C81C7B81F2AEC313B733206007
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-7bbab158.8631e82a.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-7bbab158"],{"0508":function(t,e,s){"use strict";s.r(e),s("14d9");var a=s("2f62"),r=s("60d71"),o=s("365c"),i={name:"EsRecommed",components:{EsProductView:r.a},data(){return{swiperOptions:{autoplay:{delay:4500,disableOnInteraction:!1},pagination:{el:".swiper-pagination"}},listData:[],pageLoading:!0,pageNum:1,pageSize:18,total:0,currentId:null}},mounted(){this.$nextTick(()=>{this.$route.query&&this.$route.query.storeId?(this.currentId=this.$route.query.storeId,this.getListData()):this.pageLoading=!1})},methods:{getListData(t){try{t&&(this.pageNum=1,this.currentId=this.$route.query.storeId),this.pageLoading=!0,Object(o.t)({pageNum:this.pageNum,pageSize:this.pageSize,sellerId:this.currentId,isRec:1}).then(t=>{var{pageInfo:t,pageList:e}=t.data;this.total=t.totalElements,this.listData=e,this.pageLoading=!1,this.$Gsap.fromTo(this.$refs.commodityL,{delay:0,duration:1,y:"100",autoAlpha:0,ease:"back.out(1.7)"},{delay:.5,duration:1,y:"0",
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):288600
                                                                                                                                                                                                      Entropy (8bit):7.980446672042556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:SH0QRWnyqJcfIhLq28NHlWLwVNqpyAMEj2U4UGBEndaNh+qkPNziDL:M0hyZaQsLv7jaUyEda7TqNz8L
                                                                                                                                                                                                      MD5:C51B2DB198316C9B76B63812248A0354
                                                                                                                                                                                                      SHA1:F9751AF0E75C3606224A930DA05279B2AC7F3E7C
                                                                                                                                                                                                      SHA-256:1E0F38B881EDC709A1C95D7B527F798570514205DC09098F3AB77FAD9E24D0B8
                                                                                                                                                                                                      SHA-512:46765AAB2A8530BF5C2DCFF6722754BF79800037BF3ED96D8FA594CD41E3D5F8EDF5D8A59DC6FE15CD2ED442F11B6A1F134216AB0355BD2C67AAA38B4539FF8D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/goods/2023-09-16/0471fcc3-9618-493a-a41a-56b8af0a63d8.png
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... ......p.h.. .IDATx...i.$.}..o^.uW.}.=....X.v... ...h.$...HP. Z..Y.;,....-....-...%.6..2I....m..k.b....{......W.U..]w^~....=.3=.....'.c.......2._>..y.(."DDDDDDF.|.........=.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DDDDDdd.@DD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9679), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9713
                                                                                                                                                                                                      Entropy (8bit):5.306634952109704
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:bE6pgpvwC6acMPcaJ6VHPqSSC5DCkf5XdI6k:bbpgpvgqsHyIZ5k
                                                                                                                                                                                                      MD5:6538BB88D97A8C64C659278BEFFC0BC2
                                                                                                                                                                                                      SHA1:0F0D75304AE3BFED56554F00F81A2ABADE861DB8
                                                                                                                                                                                                      SHA-256:415B39112FB225A9A5D53C841E5BCCC94C76A6E4B8D108F9A56407EEAB3044E5
                                                                                                                                                                                                      SHA-512:2FCE567F174BF5AE92678CF68F93F94EF00FE707EB9A61EE0625DE2F42BA68BCD700D8204DF78509A55D7AE690042FAF711D9C2BEFD4C4F81C1EBF636BD33B8C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-f43bced2.d5f3931e.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-f43bced2"],{"0d26":function(e,t,r){"use strict";r=r("e330");var a=Error,n=r("".replace),s=(r=String(new a("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),o=s.test(r);e.exports=function(e,t){if(o&&"string"==typeof e&&!a.prepareStackTrace)for(;t--;)e=n(e,s,"");return e}},"0eae":function(e,t,r){"use strict";r.r(t),r("14d9");var a=r("2f62"),n=r("21f4"),s=r("4260");a={name:"order-detail-dialog",props:{refresh:{type:Function}},mounted(){},mounted(){this.$route.params.currentOrder&&(this.model.money=this.$route.params.currentOrder.prizeReal||this.$route.params.currentOrder.priceCount)},data(){var{currentOrder:e={}}=this.$route.params;return{currentOrderInfo:e,dialogVisible:this.value||!1,loading:!1,model:{returnReason:"",money:e.priceCount||0,returnDetail:""},rules:{returnReason:[n.a.ruleUtils.getRule("required")],money:[n.a.ruleUtils.getRule("required")]},options:[{label:this.$t("message.home.cancelOrder1"),value:1},{label:this.$t("message
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14312), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):14312
                                                                                                                                                                                                      Entropy (8bit):5.695805860336843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:iE4f6m/3oAgAWyC341+qFkV0vD5rw/CVFcjSq:iE4fLALAY4EFaDm0FcGq
                                                                                                                                                                                                      MD5:19D5BBC6C3CABBAB89A3A781C074B28E
                                                                                                                                                                                                      SHA1:B2FA8E3D627D51E5CBA20AE67B22AB5529DA6CE7
                                                                                                                                                                                                      SHA-256:EA9C6AB60F3DB5DBE800198113115FF24888D8EE0D65B9659278F4F2F1E854E4
                                                                                                                                                                                                      SHA-512:0AF8F88D43CE4C3910B486CA94C4B25CAEF3E72FCB27228AD214599F9492276683431C65FDFB4B98D2B0A850CE0D76342F384265F1900CCB6BE948BFE5CBE60E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-dcbc024c.a343950e.css
                                                                                                                                                                                                      Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 948x1500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):232872
                                                                                                                                                                                                      Entropy (8bit):7.985170902782778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:MXNwDyv0Rk2fCf4+I5wEE2XIr3HkEerCMRphyeGo:M9wDyv0la4+D2XaHkEe/RXV
                                                                                                                                                                                                      MD5:E3DDBDA4BCCD8EF82A599EE6B5D17C46
                                                                                                                                                                                                      SHA1:E5BDC2F0D3ADE5E16A6A8569B5765AC82D6102A3
                                                                                                                                                                                                      SHA-256:C81E0836765AB24647D6535D07273352173353899C62E491F07363DEB0F0E8DD
                                                                                                                                                                                                      SHA-512:050718FFCAA15AFA9B7B4878DF3C1E6396EADD5EB150B8BD8135A96C9A192EE3B8082E6435BCA40FC49494E57018B51113CF270808404F6895D52B9173CEA24B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,........................7B..r:.............................._...5..s..>....M.?..........}rv.................................8_.O..>.>L.G.?..A....Q..?.|.....V..sg.../.... ...................................u.....rY/G&X?I...'.@.#....._.O.O..@.......................<o..V_.y.U.D.Q..1cW...V.m$....Q..F..................................$}_...U.YD..i..V.f.Ko..Ft4_..u...#...M.k.......................>/.C.....J6dZ.g....VB.zn.&...._.~..f..L$`...........................L....i.2Q\.....*R./...........m.wY.@......................K........Z*t.K+J..b.3.......-.Wa......q.......yo.W.. ........i.j......^~...C....g..}.~K............g............T-..o.R.L...]S.E.E.Z-.w._...........................|.......k|5...R.T...).k..j5.DX#...2..K..9}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1118), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1118
                                                                                                                                                                                                      Entropy (8bit):4.913288772861475
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDpjqKMHSfe:jMxKHcoeYHjMBgquTV1Mym
                                                                                                                                                                                                      MD5:51469BB71EB3AD53D091813383D59F9F
                                                                                                                                                                                                      SHA1:2DC9DA09668FEFDAB35CCFE6C6A3EC5485CEEA3D
                                                                                                                                                                                                      SHA-256:D9DAA1E1FAF153CB40D02FE3294ADFBF28AEB622797E00CF94C101CCFCF0E073
                                                                                                                                                                                                      SHA-512:ABA105E77A63DE395BA92E7D7557D7B7AE209F72DFD735132A2B4D234F8AC75E09D4ACBEEE7B2CD6E25307285D4D3A4988E9B8B8758761B595C96D20994BFFFA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-4a688b54.8fe95911.css
                                                                                                                                                                                                      Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.pay-modal-title{text-align:left;font-weight:400;font-size:16px;color:var(--color-black)}.pay-modal-content{align-items:flex-start!important}.pay-modal-content .el-button{width:100%;max-width:450px;height:50px}.pay-modal-content .pay-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64230), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1381418
                                                                                                                                                                                                      Entropy (8bit):6.5987406958031185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:QdGDd8ObXh5yMU9W/P3CUtLzT9HxfUZO23ZkxK5Q+4n69cEdswB9LRbWxQ7BAi9n:aGDd8ObXh5yMU9gPFtD9H9aTpFC+AXet
                                                                                                                                                                                                      MD5:D002FFED73788E962BC2351EB9B816EA
                                                                                                                                                                                                      SHA1:3B6E3F48D4A4D25C1FC2B70302B5CE089095D942
                                                                                                                                                                                                      SHA-256:E0D3193002C1E2457329A03A3978E813EED1530FB757982E283D3AD735B76439
                                                                                                                                                                                                      SHA-512:8120D0AF2833E137758D36167EBD13D27CDA384D7DF2D170FAB4A5514A145EFACDECF74AD14A51ACD98ACCBA7129E181189F7010E1106B6DCBC649D95033277F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/app.e69ee347.js
                                                                                                                                                                                                      Preview:!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chunk-68f12e90":1,"chunk-000dfe6b":1,"chunk-ec5b203e":1,"chunk-7809be7c":1,"chunk-4ed2022c":1,"chunk-574f8736":1,"chunk-6
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1200 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):90989
                                                                                                                                                                                                      Entropy (8bit):7.97470817103847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:jCEay9acPt0FHwaq6lc4s05lQy3ZNAe5ZrL5IOvg6R5Pp1+U6Nh6LVsKr8y+hbie:eEfe9Scc4s0XvieLX5i6fPp8vhYsKgyQ
                                                                                                                                                                                                      MD5:0C05748F8A2B23917ECE3F112FB1B746
                                                                                                                                                                                                      SHA1:6541989F240EF356100B54720CCC6DCB193413A3
                                                                                                                                                                                                      SHA-256:9D267B14F1C910DA486EBE151762D6FB7FA5BCFB509637147CF931077B98CC85
                                                                                                                                                                                                      SHA-512:1F7791C2FBC4667BF5AEA034663189AA870BB1638403A302F007846B9FADEE40CCCDFAE2B2AC7BA1EFDF35FA816BC4ED88F4B836FB7ECDC26F0B5813CD0BA76B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......`.......pu....PLTE...................{................................................f......................x.........................~...........r.o..l.g...|b...sY......nU........x^........t..........iQ..e.........k....I4...u.O#..aJ.._...|;'...P=......$...........z.+&%.y-..\+..D2._Gi0 .k........W.s.Z?.R<>..SRP...A@>..Q.dG...KHF....ZB.3.+s6..|d........I=&....{\[Z.\?.M0.wW[<1....w=..r>1L2*...;64,...lM..@...K*....>$....SE.V4..p._0......yO@.D%.......r<...eed.q\.....xP..`!.........gLA.s`.zO...i....a....m.-...Q.|...s..t......|m.eTunk....O'..i...cU.....Iz[Q.c..dM.5.yyx.;..S..g,.\L._'.M..,.....fW.F......~..2.8..^.z.Z.qf....pg...w...p:....P....Q.#.?....../.{..jj....OK...d`.a..`(IDATx...pVU.6...%{..Kn.............T..x..I.@..$1@...$./1.:..!..&...&!*.Q$.4...P.F.H.Hu....xlth..iu..Z........:..B:$].S.....<...'......;.x>.h.......'...y......P...g..3...;
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40407
                                                                                                                                                                                                      Entropy (8bit):7.924650635130561
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                      MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                      SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                      SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                      SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1280x510, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):112881
                                                                                                                                                                                                      Entropy (8bit):7.696978106673908
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:MrtaE8KSz7HruvURhmQZwr86eXNcz0EP80z4nBXjp:MJOKSz7yURh6r/N8BXjp
                                                                                                                                                                                                      MD5:9CA501FE4E45FCCDA86A7EB3EE1B1F96
                                                                                                                                                                                                      SHA1:E4114DFE37F2D38466AA34945676AC8803DD8C75
                                                                                                                                                                                                      SHA-256:16F3247A32E6B02F3AEC0461342AA3FC8A03778D8E10083C570C2F77983DE56F
                                                                                                                                                                                                      SHA-512:8E1F4370E57270D11DB1DA565A7FFB4319D051AFBD91861477A1CAA7F0F8728C3B31B4B0FBF0DBACD14447244D5D1F8A1B4D78CE81F656DE5B6F4C93ED25D009
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.....0..(...(...(...(...(...(...(...(...|.o..O...RG....-......:oM...T.D.L/..w......@.x....v.L.....<.J7..>........s.<..q6l.......t..]&.....d;....?~..5?....h..d.m....S<..d.~..d..M...../w.o.YvL....P..h.;..)vo}........G...G}.....Ox..'z..Q.c....?.m..j<[.B...@....&ww....@......7.2y.....Q3..........Q.A2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                      Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                      MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                      SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                      SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                      SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en
                                                                                                                                                                                                      Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6372), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6372
                                                                                                                                                                                                      Entropy (8bit):5.616785581394338
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:J6Mt/nsTVUWfrMSXH6RJqgIldI9OwnZrvVJKTCpn2Vh4n/UJjlVsc3YC:J/sOGrMSXH6HqgCI9pn5Vsm/43
                                                                                                                                                                                                      MD5:DB0643FCE5CEE527AE28555E8CF3C7C1
                                                                                                                                                                                                      SHA1:BB539DCA2080522CD6F21EE838B632211051A0E7
                                                                                                                                                                                                      SHA-256:F2B1C7D2C3FF0DDB8E9B7C7DCCDB93EDFE1944425618A3D9E83BB90EBDB2F663
                                                                                                                                                                                                      SHA-512:A50342EE4BD46E911CCD57E0BF1842BD645E8FE63E8FE24A08250323643AF6BFB5AFA66990FEA55A3C60BD6E62A9EFF9A3482EE60C4EAE7E5224CD0CCAE54BC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-356c00b0.d896e6f3.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-356c00b0"],{"0f15":function(t,e,s){"use strict";s("9ede")},"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var i=s("2650"),a=s("4260"),o=s("2f62"),n=s("8c1b"),l=s("7035"),c=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,eas
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6978
                                                                                                                                                                                                      Entropy (8bit):7.908340381654319
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                      MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                      SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                      SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                      SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right2.23d3e322.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (830), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):830
                                                                                                                                                                                                      Entropy (8bit):5.061576724581925
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:lD58eVybD2rwLBJ9qqckAUQNz4aTkSIyReenLBJ9qPNPkMIk:lD58/D2rw2ljk+MwUNPxIk
                                                                                                                                                                                                      MD5:FE8A919BA710B88C27BE2A80CB1FCE74
                                                                                                                                                                                                      SHA1:EF7BDC5EA44742D40A0B67D268B4D6D5F939EB20
                                                                                                                                                                                                      SHA-256:C90ECD0BC9CA74176159703F5A00B82BB0B3B8E9381BAF84AA98AA1FC6362700
                                                                                                                                                                                                      SHA-512:DCE714B3E6DDD878DA269A4088B61FCEFD33A6DD3EEA3D91DF380DADA97C8B7313085FD0E0C57FC53CCDCCF3505C034325F4719507C10599CFFF76937B74122B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-24e95abb.f4060790.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-24e95abb"],{"30cf":function(n,t,u){},5900:function(n,t){},"935e":function(n,t,u){"use strict";u("30cf")},9803:function(n,t,u){"use strict";u.r(t);var c,e=u("ab0c"),i=u("c8c1");for(c in i)["default"].indexOf(c)<0&&function(n){u.d(t,n,(function(){return i[n]}))}(c);u("935e");var r=u("2877");r=Object(r.a)(i.default,e.a,e.b,!1,null,"4a0598a6",null);t.default=r.exports},ab0c:function(n,t,u){"use strict";u.d(t,"a",(function(){return c})),u.d(t,"b",(function(){return e}));var c=function(){var n=this._self._c;return this._self._setupProxy,n("div",{staticClass:"setup"},[n("router-view")],1)},e=[]},c8c1:function(n,t,u){"use strict";u.r(t);var c,e=u("5900"),i=u.n(e);for(c in e)["default"].indexOf(c)<0&&function(n){u.d(t,n,(function(){return e[n]}))}(c);t.default=i.a}}]);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1211, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):128809
                                                                                                                                                                                                      Entropy (8bit):7.973503831673583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:wf8ooACtSfMJ+TsrJTdH9+YyUAM8fnfEY20nB/sXNggdNPOU:G8oatSf6+Tsr1Z99jI1XBEd12U
                                                                                                                                                                                                      MD5:5451F6810B31D6179E39594A8146CD0B
                                                                                                                                                                                                      SHA1:D9987B06A537BD43D36962826E21CD219E54FBF8
                                                                                                                                                                                                      SHA-256:ED9E34F1646029ECAE7F3965C036A730E32792A8E63BB4D6EF13E59F576CBE75
                                                                                                                                                                                                      SHA-512:EE992B44F36EF764B5FA9D87406CA5A71A18B959D935C3E08D72DA63B9978DC8B5E3FC577E72FA1740429CBD97C15A8990BB8E7D14AFEE2104552E03CFCA2384
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................................\.n.zwqy....#._..O......|..>......._.Q..:..............................................................".8..}..;..../..|_.....t....vpq..G..6..l{|}:.b....<..~....z/.t7..o..^.On...............................................................Q....o..O7.........b..6..G_...-...z.......:V.nu..-V...nf:z,......3..}..._.z....y>..^..(.0......................................................R.<.....C_....Z.....&]....Cc.I.M..M3..s.u.....+t..;.......X.....Y......5.x3q..8...}..7......[c.....y..Q......}...z.|.l.......................................................OA.y\............f]{nF.{mK...D....(..}.H....../..r.~z..ls_.#.....c...f.....Q......?.?...r...|..H...:U.._k.]N...r....5......_..u.o0........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5524
                                                                                                                                                                                                      Entropy (8bit):7.883928277691611
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                      MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                      SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                      SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                      SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):131927
                                                                                                                                                                                                      Entropy (8bit):7.933308306662161
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:g2YrWiHxRalpcuH9ZZm2r9umYQdWSrX55FaHl8WXE1IDLUQBA8vYd:7uRfuU/mYQdhJiHlrEyDLl+8Qd
                                                                                                                                                                                                      MD5:70E76332085071EC0BE21851E03B0FB8
                                                                                                                                                                                                      SHA1:25AAAF2F3F7A515DF8CF84E6BF8B33E25D912A48
                                                                                                                                                                                                      SHA-256:350C1EF121B83902A616728475C812523E4FD6F1B2AEE4490B3E82073CFD114C
                                                                                                                                                                                                      SHA-512:076A7139E9602AA44632225BDD9BE20A934D0FD48445559BBC42BAF4A09923E83BE917C11967A0D8DFFB07293B4ED2A6FFCB42D9959B07685AD795E762B732AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp11245/B09B8DQ26F/710yeNqefxL._SL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5........................................................................................................................................................................................................................................................................................................................................................................................C.......w..A3XUH.....................................................................$.|..x...y..S.......=....~...a..~..u7...-.ty.............................................."5Zg.c.:9.1.lrb...QO.y}^...<;.....!.......5..~_..O}..Zqzu<..M...k.....:..}.......=~L...Y#!.L.i.....S.....gF.-..5Q4.1|..Y.6.h.a..?...,...........4...=....f-.w.>.....&.....|.....b.%.`.....#`.D.Q.K>0..s.....r....v.zo)..M6-}....So..Mo...v>/..8{...............
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x805, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):105476
                                                                                                                                                                                                      Entropy (8bit):7.954060858189016
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:H33iwvNIR6UTHBzA1Ve+KCr+mayn+QRjch0g:HHiwv5GhzAbJKbmay+QRjI0g
                                                                                                                                                                                                      MD5:A178D4E1D1EF96E65480A90C1B0D7A00
                                                                                                                                                                                                      SHA1:24C7F60BE742E1F6E92A24B2C1320056900D92B6
                                                                                                                                                                                                      SHA-256:4FB7A84711ED552D91DF63612047A621F03753F48D570B5AE5AF79AE43FD8942
                                                                                                                                                                                                      SHA-512:AD8EAE9992C56EF12FCE6A20A73EB0D861ECB4D8925E23DFDB779FA75D416DB853054A216C8E77D43A8D32A85D3DC79736358D27C0964239A0B0E493DDEF1683
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......%...."..........6...................................................................,.........................S.:$.c..8.c..8.c..X..q.K.!.2..!.2...q.E,..8..2..+2"\........................................................).-.T................*.........................................................L.P................p..........................................................%..............Ix.R..b..........................................................H..S>.r=\.:~..................]...O.;.'.`....................................................)_...>"...6u.....:.........P).y.)Z.....>:...R.....I..................................................................6oY>...^.....Z.T...........o.O.N...).....@...xt7..@.-zx.......................................................z..C......*(..@.....*(......G.3.|..S..............$n
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3338), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3338
                                                                                                                                                                                                      Entropy (8bit):5.007819510467195
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:VniDypkpNhD93JlyHez2KhV1fawoSt2922kxudqXd:ViepkpNhh+HAfLmIHt
                                                                                                                                                                                                      MD5:1BC5B8235F9E8D5BF3961279423CF630
                                                                                                                                                                                                      SHA1:466627105DF20F8E829D3DB72A2617802B7B265A
                                                                                                                                                                                                      SHA-256:CC7C2D00D52891B7AF0AE290785D54F087C4F61951893B7C7FD8C869F7A8047F
                                                                                                                                                                                                      SHA-512:A2C17506A8E46344978B7955C1C162A6FDB844D0EC51FCE021C04AEE33DF5D44CAE64F10A7A6BF5EC295A1210540E5B82C1F7E79B9D89AA14DC29E7531CD81CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-4007d5e3.3ecf88fe.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}html[dir=rtl] .add-address-content .form-phone .area-code{width:60px;padding-left:10px}html[dir=rtl] .el-form-item /deep/ .el-form-item__label{float:right}.vue-country-item.selected .selected-text{display:none}.add-address-content .check_address{display:flex;gap:10px;margin-bottom:10px}.add-address-content .form-phone{position:relative;cursor:pointer}.add-address-content .form-phone .el-input__inner{padding-left:100px}.add-address-content .form-phone .vue-country-popover-container{position:absolute;top:50%;left:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code span{display:inline-block;width:50px;padding-left:8px}.add-address-content .submit-btn{width:100%;cursor:
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7762), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7778
                                                                                                                                                                                                      Entropy (8bit):5.902969725075879
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:5vx+E6EeH8/8dv73tO2y5/Ifv6EECYIbWV10aAfHZsALb7iGB+T2GZG0/McEae2N:3wc/w73UlIfy0YrVEaAGgrbb2
                                                                                                                                                                                                      MD5:4596361A4215F3894DAA948F9D53267C
                                                                                                                                                                                                      SHA1:C2111439946ACE28EA01444F0874E69ABE383C08
                                                                                                                                                                                                      SHA-256:A37748E6BE490406B5053B53BFDC068A9BC372E115455341D595670DF8EC5B6A
                                                                                                                                                                                                      SHA-512:D780B921FCE260043CE9A0E3D5D0E0CAA1A5AB676C6BABBC6E0D4F7187E5B8A6AE9B0263EE4021BC96B9F3D3B9D717AE5FDFB8E5B9912A55C163E543A7E6CBA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-04d0d3d4.d31236ee.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-04d0d3d4"],{"0b94":function(t,e){t.exports="data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32157), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32166
                                                                                                                                                                                                      Entropy (8bit):5.608748214675058
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:X5yZhQeA00Gb8pImstGkykyrpesDeIgnOujKRiqZL/u1G11:NE+wewjhOuZ4Z1
                                                                                                                                                                                                      MD5:B4D3BA64FD641563F543DFF8D3CC8507
                                                                                                                                                                                                      SHA1:D29ED4362365D8E8BBDA26659C48576CE3751D2E
                                                                                                                                                                                                      SHA-256:D50B21078D59591F3D5766B93117B82552665FDE4A9F2D17957BBCA1389F8AFE
                                                                                                                                                                                                      SHA-512:FDB1BBC06146E20DC53DC0FB5B65D162716E3A2DFAB97F15A34E7BF670C5B6D998B846EE68B3DF4EB5C67992384BA60F42022A58BB6E0A08ABEC70AAEE0532AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-7809be7c.72b7d984.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-7809be7c"],{"0d8b":function(e,t,s){"use strict";s("f990")},"1be4":function(e,t,s){"use strict";s=s("d066"),e.exports=s("document","documentElement")},2028:function(e,t,s){"use strict";s("75d2")},"22b9":function(e,t,s){},"33d1":function(e,t,s){"use strict";var i=s("23e7"),a=s("7b0b"),o=s("07fa"),r=s("5926");s=s("44d2");i({target:"Array",proto:!0},{at:function(e){var t=a(this),s=o(t);e=r(e),e=0<=e?e:s+e;return e<0||s<=e?void 0:t[e]}}),s("at")},"37e8":function(e,t,s){"use strict";var i=s("83ab"),a=s("aed9"),o=s("9bf2"),r=s("825a"),n=s("fc6a"),l=s("df75");t.f=i&&!a?Object.defineProperties:function(e,t){r(e);for(var s,i=n(t),a=l(t),c=a.length,d=0;d<c;)o.f(e,s=a[d++],i[s]);return e}},3810:function(e,t,s){},"438d":function(e,t,s){"use strict";s.r(t),s("13d5"),s("33d1"),s("ea98");var i=s("2f62"),a=s("4d97"),o=s("4260"),r={naem:"EsOrderSum",props:{checkGoods:{type:[],default:0}},data(){return{orderSum:[{name:this.$t("message.home.commo
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1094, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):236261
                                                                                                                                                                                                      Entropy (8bit):7.992477906420534
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:6144:E/Ef7k41KXa81ddwFvA9zA5hiZrhTnFroGWKQP:Agwc4agsvA9zChGrhTn1WKQP
                                                                                                                                                                                                      MD5:F1532B360498D122ED0DEFDAE4CA4AE9
                                                                                                                                                                                                      SHA1:D9F2292AA6FCE74D83F71129240EE5A7E152B150
                                                                                                                                                                                                      SHA-256:47F79695F167A001BD91ADBDA8B9140F051E819C33F9A875EB6D428502152ADE
                                                                                                                                                                                                      SHA-512:EA0F941AC5101F57F7839874DD485AC9C193E133720325C5265897854A6876213996D3C36276F3C1EBD730BCA554CD06015FA7B88A37FDA9B3880F5D295A80B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://shoptictok111.s3.amazonaws.com/selle/2024-10-03/13eb1a2d-49c5-4e0d-a4ab-a0798fa4c650.jpg
                                                                                                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000104e00001b630000287400009b72010090cc01003d3602002fa9020072ff0200e59a0300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......F.8.."................................................................................%ga.....R..........h\.1...P.0.`..."..w(s...*..V?W..d..z5..v3E7v..zz.X.!.~bI.*.....J........._...^Z..P.Niy......G9.....r<..R.(F.Lz,,...GS..r...%.E.....BM...H.............u."....#"h.Hy....-..q.O...l..\...B...4W.\..1....>.@....PT.i;.;.....SF&....z....&.....ibsW".0j.A`..F....r... 'I..d@a...U.Lh...l.45ym.....I..g.I=gT......t...Mi.+.{....ww5...N.r+F../....\../....`...T.c.U.!.#X.,(t2(..0....jY..2..J)..".u.Q..[,u.5...V....k....j..X:.yz.SMWl.S.W...yiX..U;5...EN........ww...&s.=1..o.V...Qg...a..........Y...)./.......f...{.8^...R(.+i\1..t.!.D...T4...Oe..5MtrTrw4.........UPj.1..;..9PK....T..)H...C.b9......]..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11692), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11692
                                                                                                                                                                                                      Entropy (8bit):5.461475703571626
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:l33sODCMSXc6xJ6gCA95PR906An/fs5d24uiYFGRSVj+4ceWm:lnsAKXjxOMHa3EzEGU5+4ceP
                                                                                                                                                                                                      MD5:CED34C7FAA128636520FE4D2D298E7E4
                                                                                                                                                                                                      SHA1:7D035C141CCE4FB26D49CAD69EEFF3212F1D0602
                                                                                                                                                                                                      SHA-256:C3C48630AA9EB73DC3976661849A71558EF8E14194023114BA0D4687CC2BCF0D
                                                                                                                                                                                                      SHA-512:0A4AB855383DF08B00903FEA88CF58B014547AD375EB8FDAC46D60875E21FE8C7BD67DF44737EC39A004F70722ED84ED37B6BED596521052F11C2C3003B0FF7D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-3bd464d9.8440b3fa.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3bd464d9"],{"0fa6":function(t,e,s){},"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var a=s("2650"),i=s("4260"),o=s("2f62"),r=s("8c1b"),c=s("7035"),n=s("6ad0");a={name:"EsProduct",components:{EsProductInfo:a.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):40407
                                                                                                                                                                                                      Entropy (8bit):7.924650635130561
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                      MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                      SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                      SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                      SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):147078
                                                                                                                                                                                                      Entropy (8bit):7.992766818877851
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                      MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                      SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                      SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                      SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1224), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1224
                                                                                                                                                                                                      Entropy (8bit):4.961379050218226
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dXg46XgiuXgk9WFxYdXg4QVWXgWQz4WQVB5xn4VyiLoO01LVyiLz01qISMrZnx6i:Vz87YJ4D+zMQxc4WY3xn4t0LtIqBCx6i
                                                                                                                                                                                                      MD5:8955845E2D8BD64E527AE1135C65EA26
                                                                                                                                                                                                      SHA1:CBBF041CC24F594A5C4FE6FFB3E169BBFBA42213
                                                                                                                                                                                                      SHA-256:DD63EA802D717680DD7F4DCF1513959250E5F5A9A4933B656F21DCE00CAD624E
                                                                                                                                                                                                      SHA-512:7BB84EA974994DD40CE9B9E9310DCE416C19DB19F64568207A6A36B019727F705DB2D21CBC88002F06CCB56735187BC319E455D7DE305EEE0CC9990A916B368A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-a481f6c2.461cae5d.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-0d43ab5f] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-0d43ab5f]{margin-left:0;margin-right:34px}html[dir=rtl] .el-radio-group[data-v-0d43ab5f]{direction:ltr}html[dir=rtl] .el-form-item[data-v-0d43ab5f] .el-form-item__label{float:right}html[dir=rtl] .el-form--label-top[data-v-0d43ab5f] .el-form-item__label{float:none!important}.withdraw-dialog .info[data-v-0d43ab5f]{display:flex;align-items:center;justify-content:space-between;margin-bottom:27px;font-size:12px}.withdraw-dialog .info .price[data-v-0d43ab5f]{color:var(--color-main)}.withdraw-dialog .withdraw-tips span[data-v-0d43ab5f]:first-child{font-weight:400;font-size:12px;color:var(--color-subtitle)}.withdraw-dialog .withdraw-tips span[data-v-0d43ab5f]:last-child{font-weight:400;font-size:12px;color:var(--color-main)}.wallet-address[data-v-0d43ab5f]{position:relative}.wallet-address .copy-btn[data-v-0d43ab5f]{position:absolute;top:0;bottom:0;right:15px;z-index:1;
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 1200 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):90989
                                                                                                                                                                                                      Entropy (8bit):7.97470817103847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:jCEay9acPt0FHwaq6lc4s05lQy3ZNAe5ZrL5IOvg6R5Pp1+U6Nh6LVsKr8y+hbie:eEfe9Scc4s0XvieLX5i6fPp8vhYsKgyQ
                                                                                                                                                                                                      MD5:0C05748F8A2B23917ECE3F112FB1B746
                                                                                                                                                                                                      SHA1:6541989F240EF356100B54720CCC6DCB193413A3
                                                                                                                                                                                                      SHA-256:9D267B14F1C910DA486EBE151762D6FB7FA5BCFB509637147CF931077B98CC85
                                                                                                                                                                                                      SHA-512:1F7791C2FBC4667BF5AEA034663189AA870BB1638403A302F007846B9FADEE40CCCDFAE2B2AC7BA1EFDF35FA816BC4ED88F4B836FB7ECDC26F0B5813CD0BA76B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/banner_01.0c05748f.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......`.......pu....PLTE...................{................................................f......................x.........................~...........r.o..l.g...|b...sY......nU........x^........t..........iQ..e.........k....I4...u.O#..aJ.._...|;'...P=......$...........z.+&%.y-..\+..D2._Gi0 .k........W.s.Z?.R<>..SRP...A@>..Q.dG...KHF....ZB.3.+s6..|d........I=&....{\[Z.\?.M0.wW[<1....w=..r>1L2*...;64,...lM..@...K*....>$....SE.V4..p._0......yO@.D%.......r<...eed.q\.....xP..`!.........gLA.s`.zO...i....a....m.-...Q.|...s..t......|m.eTunk....O'..i...cU.....Iz[Q.c..dM.5.yyx.;..S..g,.\L._'.M..,.....fW.F......~..2.8..^.z.Z.qf....pg...w...p:....P....Q.#.?....../.{..jj....OK...d`.a..`(IDATx...pVU.6...%{..Kn.............T..x..I.@..$1@...$./1.:..!..&...&!*.Q$.4...P.F.H.Hu....xlth..iu..Z........:..B:$].S.....<...'......;.x>.h.......'...y......P...g..3...;
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4759), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4759
                                                                                                                                                                                                      Entropy (8bit):5.002989239022048
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2oxsUQOwXVcjglPJiA8J+eCkGCaCR4CRjpClCucCOCTpCHC9C3C9CtACbCUCtCcJ:2oxsUQOwXVcjQPJiA80eCkGCaCqCTClX
                                                                                                                                                                                                      MD5:50B67C1E36297B1843F24DADECE451CB
                                                                                                                                                                                                      SHA1:AAB4395D6D74D3E50D7016A544F7709A601343A2
                                                                                                                                                                                                      SHA-256:6310619D584F66C72AD89A3E491FCD0100F459BBB6C9D49D92843F464FCF51D5
                                                                                                                                                                                                      SHA-512:4DFC42A95A7A19D045CA233519F6F1C6FBD5446B344A059B1A5F691E916A5191B0121A7BA61619722CB7989A175982917BDF4E6359CFA4920D9F1E4B3AE2F29B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-ec5b203e.45f75ffc.css
                                                                                                                                                                                                      Preview:.oder_item_container[data-v-5b92445e]{display:flex;flex-direction:row;border:1px solid #eee;border-radius:4px;margin-top:17px;width:872px;align-items:center;padding:13px;position:relative}.oder_item_container .divider[data-v-5b92445e]{border-left:1px solid #eee;height:92px;margin-right:50px;margin-left:50px}.oder_item_container .return_button[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:center;align-items:center;padding:0 10px 0 10px;height:26px;position:absolute;right:0;top:0;color:#fff;background:#30c218;font-size:12px;border-radius:0 4px 0 0}.oder_item_container .fail[data-v-5b92445e]{background-color:red!important}.oder_item_container .left[data-v-5b92445e]{display:flex;flex-direction:column;width:100%;font-weight:400;font-size:12px}.oder_item_container .left .item[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:space-between;align-items:center;margin-top:20px}.oder_item_container .left .item .statusText[data-v-5b92445e]{color:#c21818}.oder_item
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16754
                                                                                                                                                                                                      Entropy (8bit):4.033182930963983
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ZdHd+OOxXUX6KN1EnUqro5uFwPAjplAS6hjv/n9VkgxO:ZdMA1EnUqro5uFwPAlWv/nJxO
                                                                                                                                                                                                      MD5:E950F9DD95F7E35A47689E326B4AB705
                                                                                                                                                                                                      SHA1:B61CCDE4A500EDA0A64889BE7C7BE522418FC66B
                                                                                                                                                                                                      SHA-256:E7ECCF7C2CBF97BA908470ED7A50927DC92F16B67E5B0351A621304B79D30DD9
                                                                                                                                                                                                      SHA-512:BCB19D983391E92E9B26D920CE17437872DBC1CA3B72E3977184FB965C839F505003AA3E0DAC1EEEC0AB2CA623DB0C45384AC4F340FCAC6D464F38A28672B6FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/TikTok-Wholesalelogo.e950f9dd.svg
                                                                                                                                                                                                      Preview:<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="black"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5087
                                                                                                                                                                                                      Entropy (8bit):7.847808916006011
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                      MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                      SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                      SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                      SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/img/right6.b8bac159.jpeg
                                                                                                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 979x346, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):55779
                                                                                                                                                                                                      Entropy (8bit):7.972284191611092
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:mXVe18DdckG8gEyyqjlux3GVq1H45v9zPRUo5X0KQDXrPzHovc:cecDG87aY3GeY5v9DRUxKGXrPjoU
                                                                                                                                                                                                      MD5:FA710339E7577A0B612170D0E489125E
                                                                                                                                                                                                      SHA1:5D5953F037B2C62A84D51D6DC592156A0B100F67
                                                                                                                                                                                                      SHA-256:1526975C7BA5AE00B7DE030FB9E9BD98A59C424D2C3F5FA89EB433F5DF48A424
                                                                                                                                                                                                      SHA-512:F9E43427634236300F56B27B15AB313AEB6D08971FD04208BE7EFDF71974C8F8607E2F48E696798213031765E38E4D6915AE046D952068830F7D1F32F9EC24FE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpg
                                                                                                                                                                                                      Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......Z...."..........6...............................................................................................................l.......;.w...^.....S)....................................................................opo.;4..._.L<=6........Wv.`..............................n..".m-....m\..*m%..,..J./.(."........R.)U%.U..b&R..........................$uJ.62Hc!...r}.&.AN. ..h...............................x..9..-\..........F(.O...b..<.....Ra$.L=l.L.s)'...9.."..z.z..<!.>.....96..@.....................N.....V..K...&.....H...4.o!.{C...................................|....q..._.Z.M.^.[.MX4.?vd.y..~.x...8.....]Y:..v.v...%...?.!&e..m.VZ{....y....2.M..)f...x@5.!^.&.y.Zx...............:..fW.......+..@.LM. ...S&.D.j.Z;....:...y7p....c...:dHF.1;..*....$#Frt..a...d..3..6...K..+.9".c..q.@........'....]l..b...k...?!.3....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1168), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1176
                                                                                                                                                                                                      Entropy (8bit):5.204615006048751
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:lD58eZVx4VqVpb04isB264mSYo8OPiw8eCONwTOGK4Rwkz3iWuWtOZkwEYL2KNqB:lD58IoQXbOukDPFRv4TzyWuWI40E
                                                                                                                                                                                                      MD5:C1F6CEA1824321583CF58A3375F5D89E
                                                                                                                                                                                                      SHA1:206891A8409E925947C88E330B9F38A410AF41C9
                                                                                                                                                                                                      SHA-256:236895C2CE8730F34873343ECBF050639720FE26B7969E2CEE93A202EF123923
                                                                                                                                                                                                      SHA-512:FF4BD7A31D74915E64C826FA4C3C67561C3E1F637D7C5734D8A078A5C348ABF5844D1B01F84D6466EC7D4F65313A0AAE6E6A440B0EB65FB7AA36B5809487B621
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-2849664a.6778826c.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2849664a"],{"0a80":function(s,t,e){},"30b9":function(s,t,e){"use strict";e("0a80")},fea6:function(s,t,e){"use strict";e.r(t);var a={name:"SetupIndex",data(){return{itemname:"TikTok-Wholesale"}}};e("30b9"),e=e("2877"),e=Object(e.a)(a,(function(){var s=this,t=s._self._c;return t("div",{staticClass:"setup-index"},[t("div",{staticClass:"page-title"},[s._v(s._s(s.$t("message.home.setUp")))]),t("div",{staticClass:"setup-list"},[t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/login-password"}},[s._v(" "+s._s(s.$t("message.home.LoginPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/transaction-password"}},[s._v(" "+s._s(s.$t("message.home.transactionPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/shipping-address"}},[s._v(" "+s._s(s.$t("message.home.shippingAddress"))+" ")]),"Argos"==s.itemname||"ArgosShop"!==s.itemname?t("router-link",{staticClass:"item"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):234708
                                                                                                                                                                                                      Entropy (8bit):5.007550835628664
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:FgqId3828Y7SrW3YeWXA1u9w4HCe/l4RdgW9cMEcWAp7KO6iZkJgYu8e0r8kvXOd:KFFJWTPL4Q+05q2pe
                                                                                                                                                                                                      MD5:75B327104FE473B0C7BD1A2B222241F0
                                                                                                                                                                                                      SHA1:FF8A1C2531D27A1D43B7418847C98AD9B9A21DC9
                                                                                                                                                                                                      SHA-256:879013CA3780735ED0A9BECEC10273C93435664B4BCE43E9332C2981A76C1A41
                                                                                                                                                                                                      SHA-512:46CC4AEEA89754E49928CAFF608BF2B25CF85165A1CC10B301CF35682078C3239028B718BFE12B92B03E8EB7E318A9D56F577050264D19AC506497648E93F227
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/app.7301f093.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .th-back-top[data-v-10910d29]{left:15px;right:unset;text-align:left}.th-back-top[data-v-10910d29]{position:fixed;right:15px;bottom:104px;height:39px;width:80px;z-index:9;opacity:.8;text-align:right}.bg-back2top2[data-v-10910d29]{display:inline-block;cursor:pointer;font-size:46px;color:var(--color-main)}.lottery-box[data-v-10910d29]{width:130px;height:104px;position:fixed;right:0;bottom:30%}.lottery-box img[data-v-10910d29]{width:100%;height:100%;-o-object-fit:cover;object-fit:cover;cursor:pointer}.lottery-box .close[data-v-10910d29]{width:18px;height:18px;position:absolute;right:0;cursor:pointer}.lottery-box .lottertTxt[data-v-10910d29]{width:86px;height:23px;background:url(../img/acBg.03d2ec76.png) no-repeat;background-size:100% 100%;position:absolute;font-size:15px;font-weight:600;line-height:23px;text-align:center;color:#fff;left:0;top:0;right:-8px;bottom:-95px;margin:auto}#app{min-height:100vh;overflow-x:hidden}body,html{scroll-behavior:smooth}body{margin:0;overflow:v
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1211, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):128809
                                                                                                                                                                                                      Entropy (8bit):7.973503831673583
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:wf8ooACtSfMJ+TsrJTdH9+YyUAM8fnfEY20nB/sXNggdNPOU:G8oatSf6+Tsr1Z99jI1XBEd12U
                                                                                                                                                                                                      MD5:5451F6810B31D6179E39594A8146CD0B
                                                                                                                                                                                                      SHA1:D9987B06A537BD43D36962826E21CD219E54FBF8
                                                                                                                                                                                                      SHA-256:ED9E34F1646029ECAE7F3965C036A730E32792A8E63BB4D6EF13E59F576CBE75
                                                                                                                                                                                                      SHA-512:EE992B44F36EF764B5FA9D87406CA5A71A18B959D935C3E08D72DA63B9978DC8B5E3FC577E72FA1740429CBD97C15A8990BB8E7D14AFEE2104552E03CFCA2384
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mall-test.s3.amazonaws.com/pc/gp910/B09VPHDKPQ/71r%2BpVI7D2L._AC_UL1500_.jpg
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................................\.n.zwqy....#._..O......|..>......._.Q..:..............................................................".8..}..;..../..|_.....t....vpq..G..6..l{|}:.b....<..~....z/.t7..o..^.On...............................................................Q....o..O7.........b..6..G_...-...z.......:V.nu..-V...nf:z,......3..}..._.z....y>..^..(.0......................................................R.<.....C_....Z.....&]....Cc.I.M..M3..s.u.....+t..;.......X.....Y......5.x3q..8...}..7......[c.....y..Q......}...z.|.l.......................................................OA.y\............f]{nF.{mK...D....(..}.H....../..r.~z..ls_.#.....c...f.....Q......?.?...r...|..H...:U.._k.]N...r....5......_..u.o0........
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5315), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5317
                                                                                                                                                                                                      Entropy (8bit):5.1308429923757854
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD58YPTP0B0j+WWWgSu0+u4jQAF2GB2N5YDWVET/KtLS1gRSpDzwZSkVxUiFN7Yt:VX+WGsSBkLSoLVYIZ3mmJwQPit8F4aM
                                                                                                                                                                                                      MD5:E467108151A0178EFB3F1559B3B3D89A
                                                                                                                                                                                                      SHA1:B24C5B324D0DF9FF9122D55D374A36C2BA001347
                                                                                                                                                                                                      SHA-256:A698238692EDF2DD0FDDE9588A354D21A1282480E83276B1C4ED66F9035291B0
                                                                                                                                                                                                      SHA-512:46477AD6E85904D656B5D8E15BE0B0040B54416AFFB71EC445CE3108AE4F656628D782FF3098B5A43AF5765BC786167199EE413FAD3D67D0FAA864EC9670ACAF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-ec5b203e.6dab27c0.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ec5b203e"],{4165:function(t,e,s){"use strict";s("7932")},7932:function(t,e,s){},9661:function(t,e,s){"use strict";s.r(e);var a=s("2f62"),i=(s("4260"),s("107a"),s("49d8")),r=(i={props:{data:{type:Object,default:()=>{}},refresh:{type:Function,default:()=>{}}},mixins:[i.a],data(){return{currentOrderInfo:this.data,returnStatusText:{1:this.$t("message.home.order.refunding"),2:this.$t("message.home.order.refundSuccess"),3:this.$t("message.home.order.refundFail")}}},methods:{getStatusButtons(t){switch(t){case-1:return[this.queryButton];case 0:return[this.queryButton,this.payButton,this.cancelButton];case 1:case 2:return[this.queryButton,this.sendInfoButton,this.returnPayButton];case 3:return[this.queryButton,this.confirmButton,this.queryLogisticsButton,this.returnPayButton];case 4:return[this.queryButton,this.evaluateButton,this.queryLogisticsButton];case 5:case 6:return[this.queryButton,this.queryLogisticsButton]}}}},s("4165"),s("28
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27557
                                                                                                                                                                                                      Entropy (8bit):7.872725187396912
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                      MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                      SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                      SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                      SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):410
                                                                                                                                                                                                      Entropy (8bit):4.976580496455959
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:dXghb85XghbiVwyBAeb9AnKbuUV+NVk2GeABnJLbyY:dXgh0XghGVwyZBKKMNVWJLn
                                                                                                                                                                                                      MD5:FC805B781C89C799B666C4FBC4AEB200
                                                                                                                                                                                                      SHA1:FD06224FAE1C2C2BDE5A18AE89AD003E03D5FEF3
                                                                                                                                                                                                      SHA-256:A69B97003C8DFE86E112829516AB7DD637A12B08508D6CB9049741EA93868576
                                                                                                                                                                                                      SHA-512:2C06B84040F5DF4F5486D754FA36DC5ACFD67741C94E929F9C94994C1E7E71898C1FB336DC6BE4E8568C2BD0C449B0E34E8F392CEE6452D08874382A90856BF6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-3805cfd3.85ee17e2.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__label{float:right}.login-password[data-v-e8f4fb74]{width:422px}.login-password .eye-icon[data-v-e8f4fb74]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.login-password .eye-icon>img[data-v-e8f4fb74]{width:14px;margin:0}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28200
                                                                                                                                                                                                      Entropy (8bit):7.987428563786104
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:gOvv6ExpCVxUtrT6w8ClFd80EjPVerMKBaGXjAlEm:Hvv6xVWewtlFdGjPlkFjAlEm
                                                                                                                                                                                                      MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                                                                                                      SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                                                                                                      SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                                                                                                      SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/fonts/element-icons.535877f5.woff
                                                                                                                                                                                                      Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3688), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3692
                                                                                                                                                                                                      Entropy (8bit):5.14388654860715
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:lD58dPJn8tKTDa673o9oaVNiLeUvzcQLKTXWfNEsSwa2pfunLKko6wbPwwb94RRo:ox1m67qoY4i99W+nxoXz45trqp
                                                                                                                                                                                                      MD5:D9246805257CAEE7E56E58D586FDE1EC
                                                                                                                                                                                                      SHA1:7DEAB1AEE796FDFB9F2C5036B31EA84AB59D6833
                                                                                                                                                                                                      SHA-256:D1BD04564B0C20C35F152289163336E5FD697A6CD7409C5CA56D5AADBF9AB480
                                                                                                                                                                                                      SHA-512:669EB7E4B821AD5992D5DB949DACF9077608EDA8917608A2F4D56E8374FCF7C26FA0F66B664EA013E340AC2ECC7C7773DCA0AF803CDB97B14D8ECB440CE7EBE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-6699a1ea.bdffbdcc.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6699a1ea"],{"1a8b":function(s,e,t){},"22b9":function(s,e,t){},"29b7":function(s,e,t){"use strict";t.r(e);var c=t("2f62"),i=t("4d97"),n=t("4260");i={name:"EsPaySuccess",components:{EsIconTips:i.a},data(){return{showOnlieService:!1,contacts:"",phone:"",country:"",province:"",city:"",address:""}},computed:{...Object(c.c)({paySelectAddress:"user/paySelectAddress",productDetails:"productDetails/productDetails"})},mounted(){let s=this.paySelectAddress;if(s.address)localStorage.setItem("addressList",JSON.stringify({contacts:s.contacts,phone:s.phone,country:s.country,province:s.province,city:s.city,address:s.address}));else{const{contacts:s,phone:e,country:t,province:c,city:i,address:n}=JSON.parse(localStorage.getItem("addressList")||"{}");this.contacts=s,this.phone=e,this.country=t,this.province=c,this.city=i,this.address=n}},methods:{goHome(){this.$router.replace("/")},checkOrder(){this.$router.replace("/userInfo/my-order?index=2")}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3625), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3625
                                                                                                                                                                                                      Entropy (8bit):4.9879607771549495
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:9pJNQDGMuZekUoMeClxkMruMaMwJ1M9gxMRGM7M9qAMMM39FDn:9dTEIRh7J13xbYcqAJC/
                                                                                                                                                                                                      MD5:5D856EE88B3591842EDC98F9C697F3CF
                                                                                                                                                                                                      SHA1:CB39F87682C3D0CB789076A58ACACEA774B0A90A
                                                                                                                                                                                                      SHA-256:3E0F75DAF2C30CD8230E8779AEAAC9189AFD0B1AFF1B50258A0851B0CE65469B
                                                                                                                                                                                                      SHA-512:177EE54CD06FC29040F182C2A2A37EB7CB2664D9D250574EC4E8F428042AE59AFFBA129ACDC053C6E49C28D55DE0C76A61188EE92F6C9F92846AA21DEB3C1694
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-000dfe6b.148f433f.css
                                                                                                                                                                                                      Preview:.commodity-content-pagination[data-v-0bdf0645]{margin:10px auto}.button[data-v-0bdf0645]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;cursor:pointer}.button.active[data-v-0bdf0645]{color:var(--color-main);border:1px solid var(--color-main);background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee}.detail_container[data-v-0bdf0645]{margin-top:24px;margin-left:34px;display:flex;flex-direction:column}.detail_container .info_title[data-v-0bdf0645]{font-weight:500;font-size:14px}.detail_container .flex_row_between[data-v-0bdf0645]{display:flex;flex-direction:row;justify-content:space-between}.detail_container .delivery[data-v-0bdf0645]{height:92px;width:0;margin-left:21px;margin-right:31px;border:1px solid #eee;transform-origin:0 0}.detail_container .real_price[data-v-0bdf0645]{font-family:Roboto;font-style:normal;font-weight:500;font-si
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14507)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3556889
                                                                                                                                                                                                      Entropy (8bit):5.707336889981099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:wYLFNhhNKhiIdnrkBGbJUV/8RaWU4nCNXdwKDhWBpZ8Ket+1VEQxv:BLv/4EBGFUVPWvAX+Kgpj2+M4v
                                                                                                                                                                                                      MD5:B6510B7D09AAC765EF82CEB7E64B9A90
                                                                                                                                                                                                      SHA1:CC16A02BE14E3BBC9C33C90EC80659D99AB5AEF5
                                                                                                                                                                                                      SHA-256:E5955E28AA8D1E86D2BD50F5F8E986CD26203B12936823CD1DEB8497C68F059D
                                                                                                                                                                                                      SHA-512:475BBF460023FDF98ABE1EE1A1B178D3EAFB6DA5C57340172DC796558ABE5073861BF4E8F57C7C53961FE69F03B16184C75771C9B750EBD5CAB2B8B472AD78A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/vendors~app.e68c9730.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                                      Entropy (8bit):4.267370492860393
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKWAQBAIEJJ8/BJhKXeYn:YGK+A5JoHKX
                                                                                                                                                                                                      MD5:7C4654FA4FF81D11B3C8D322EC628880
                                                                                                                                                                                                      SHA1:080C15BFAA6D03E4CCDD092630344AAF1F003C47
                                                                                                                                                                                                      SHA-256:1F9573C145CCEAC2E7EC7273293953EDD53FD282ACA6E50ACD9334F59F34A5FA
                                                                                                                                                                                                      SHA-512:61D2D5A60435F554EF05DCB0E1B1C47875AC6610289E4D3EA66013244A25A7B1B720D3927649CE420575CC00929D9350F519524350066508593AD659AACB79ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):66319
                                                                                                                                                                                                      Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                      MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                      SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                      SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                      SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):131927
                                                                                                                                                                                                      Entropy (8bit):7.933308306662161
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:g2YrWiHxRalpcuH9ZZm2r9umYQdWSrX55FaHl8WXE1IDLUQBA8vYd:7uRfuU/mYQdhJiHlrEyDLl+8Qd
                                                                                                                                                                                                      MD5:70E76332085071EC0BE21851E03B0FB8
                                                                                                                                                                                                      SHA1:25AAAF2F3F7A515DF8CF84E6BF8B33E25D912A48
                                                                                                                                                                                                      SHA-256:350C1EF121B83902A616728475C812523E4FD6F1B2AEE4490B3E82073CFD114C
                                                                                                                                                                                                      SHA-512:076A7139E9602AA44632225BDD9BE20A934D0FD48445559BBC42BAF4A09923E83BE917C11967A0D8DFFB07293B4ED2A6FFCB42D9959B07685AD795E762B732AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5........................................................................................................................................................................................................................................................................................................................................................................................C.......w..A3XUH.....................................................................$.|..x...y..S.......=....~...a..~..u7...-.ty.............................................."5Zg.c.:9.1.lrb...QO.y}^...<;.....!.......5..~_..O}..Zqzu<..M...k.....:..}.......=~L...Y#!.L.i.....S.....gF.-..5Q4.1|..Y.6.h.a..?...,...........4...=....f-.w.>.....&.....|.....b.%.`.....#`.D.Q.K>0..s.....r....v.zo)..M6-}....So..Mo...v>/..8{...............
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28164
                                                                                                                                                                                                      Entropy (8bit):7.814787753079414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                      MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                      SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                      SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                      SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1001x1001, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):74659
                                                                                                                                                                                                      Entropy (8bit):7.941265925538798
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:w3IKGUHtXiTNHJKNIEqsFDa95zLUO00x9kpQPle03oJVdvbU3x0errA:wYKGUH4TrKLJyR00x9q0EpdvbOA
                                                                                                                                                                                                      MD5:8B34ED5A8B9DB5661C47EB027B0A1A56
                                                                                                                                                                                                      SHA1:7105135F33E503824215D2CBA42D3FFA1FD8EF16
                                                                                                                                                                                                      SHA-256:F040A94C1B9CAE1D4DBA116ECD601DC480707B1F32F14F34488F34C1E2E4DB1E
                                                                                                                                                                                                      SHA-512:F364259518A9E89FD5E5F3DC83A7652F47A8F88249D289C7CB831D074F377E331914D7E51591D462484968D2014A4474BF1A7F9DD8F07F0AD5A0077CF05C2E03
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.................................................................v.-..7|..._.#.v.i.p..r.o.."3.....0u.....;?W.}._;..._....KQe@...(T......vD................................i..".b.<..;.' ..t...V.g7.......a73.x..X.y..#._.:..K(-.hJ.........;"...............................1.d[Lo.....d....4|..."Ij[.....Lk.ng.s.l.3us....r~u..s.....R...........Gd@.................Q.............T.<].X..l..n,..,..;.....^y.s....G.K.E..bk.=1~{..%.ag.".}I..S.i6.}7<............;"....................9..~=mKbY...t...........h...'.>.Z...X...f..f=..g6.vnq.DY[~..\...!.u>o.H.~.zi..;......./.4..P.R.....GdQ...................4[.K.,...u..........@)Z..G.>.Z...b.E..n...g'..wR....Y.s#.:......q...<>i.......... ..<.x...,........ ...................Yt{...{..c8u..u{O_.(............+A..|y.D.n..,[..i.oM..s...?.D#.3/.X..1...Jj..f
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):66319
                                                                                                                                                                                                      Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                      MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                      SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                      SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                      SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1594), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1594
                                                                                                                                                                                                      Entropy (8bit):5.139425511437744
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dXgvhXgvByA6dmJVZc51CBv7xwwpA0htokrt+WaV6qtwd+ntkdAtuDIpEsgY:VcsBAOO++4t+z6qtwEntkqt9
                                                                                                                                                                                                      MD5:7BB68D7264949B255C669843EA227988
                                                                                                                                                                                                      SHA1:C37129A7F0DBDA018BD10436C4812CA558CCCA03
                                                                                                                                                                                                      SHA-256:E1E47844C3390D548F1CD51EA560BF6301EBC6163228D4BF728CFD0A10B5E70D
                                                                                                                                                                                                      SHA-512:AF29987A4411E45D99202EED3F1EBB777EA971E2B4EB617F4232C504C4F83B247C6E6651BB83C7DD153A19306A521A1E4FF6E633C6FAF12308F1EB631623F7EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-080bb2e0.615f6bf6.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;margin-bottom:25px}.box[data-v-f9c17874] .el-input__inner{width:480px}.box .title[data-v-f9c17874]{font-size:14px;color:#333;margin-bottom:20px}.box .file[data-v-f9c17874]{display:flex}.box .file .image-uploader[data-v-f9c17874]{margin-right:15px}.box .file .image-uploader .el-upload[data-v-f9c17874]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.box .file .image-uploader .el-upload[data-v-f9c17874]:hover{border-color:#409eff}.box .file .image-uploader .image[data-v-f9c17874]{width:96px;height:96px;display:block}.box .file .image-uploader .label[data-v-f9c17874]{width:93px;text-align:center;margin-top:-15px;font-size:12px;color:#999}.box .protocol[data-v-f9c17874]{color:var(--color-main)}.box .example[data-v-f
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4653
                                                                                                                                                                                                      Entropy (8bit):3.978716577092716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                      MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                      SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                      SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                      SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 5212, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5212
                                                                                                                                                                                                      Entropy (8bit):7.949798447254327
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:vSvxwJyBbfhD1WrBqAFtlzkqV4tQWGRGQX/rZHhxm9Sy4kUf6:vS5H1p4FtlwqV4tOGQXtBxm9SpkUi
                                                                                                                                                                                                      MD5:0080BB9B021FC0823608910ADC2E5FDB
                                                                                                                                                                                                      SHA1:B03C86FC4FB5E0542122925D2EB2468CDC842DD3
                                                                                                                                                                                                      SHA-256:A72E9B48FD851011D2E52A77AE7F72B6DE42E4647182C7BAE3CA49EDF3347AF4
                                                                                                                                                                                                      SHA-512:AA68B80986D5EBCE07A92A36839E2B7F4365932AC12C992864EBB4A4E49AB9964E39464D9DA1B79A0F963947A669176C3F65B23EF4E4203E520A790BFE6B0756
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/fonts/iconfont.0080bb9b.woff2
                                                                                                                                                                                                      Preview:wOF2.......\......!..............................T.`..4..D.b.6.$.`.2.. ..g..^...3.vz.......X..c$.F"{..N..l!Z.S-S{..]S{.T..Y....~=...._.....I2!^.*)......YYF....L..`.[.dr..4.bR..{...d(.l..R..jkT.h.. .u...H.....;P.L..b.>...X.".u.....u."uU.S...I..D..7% A.CE."....$.Z6.%.......=@.....J.\..V.......Y.dv.~y.s..R...dd+..R...<......FWun-.uX.A..7t..k$..Yb..2~6.t.....93r......3...1...`<.....7(..B;P..[D..$..~.=....Wb........2q.s........gW.....Jd.#.1..iQ..B.q...._...b..7...N..&.zs.r.....w...~..}...?.?...........).u.x..N9....^2h...y*!...HF.J..S......>Q....q..l.r>-6.|.6%..J.*. 4f..P...4...4...4...J`.F`Q........Z..........f;l>c.........,.q....1....`.z..i..7..d....BV2:az9..B..x)..Z/.._F.h......@..l'J.+...+;jKK.bH.M.....tss... 9..........\J.U.R..6?....+.S.Fu6.U.....j._U.QXZ.....C.d.Y..u%...A#.3S...#a.,y...a0...0b.4,....k..|...DI...Z...F.'..+....8~T..B......N.]J./.<a.w!N.....x'.b.J..%......M(...y.'f ......K..B....k.^.l..^.d...T....%.a.5...*..G.Ct.....D...c.:... 5.!.0.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                      Entropy (8bit):5.284994723692408
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                      MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                      SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                      SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                      SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 800 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):209443
                                                                                                                                                                                                      Entropy (8bit):7.99387958231545
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:mevETOMlBf3LvTh3md6pGfl/YNK7U0WHuPGS8gtaGRc27BO5s:mPOIlv5H6l/55WHkGSbtxVO5s
                                                                                                                                                                                                      MD5:F6AC9B812761088125102C42CD4B75A7
                                                                                                                                                                                                      SHA1:EC3F5458A48B34093806E1E6653C3CDE2DF8C693
                                                                                                                                                                                                      SHA-256:042C30569115980ACB6A08D8771BEB8C790C889BD6D192E1CB651CE5ECFE52BB
                                                                                                                                                                                                      SHA-512:15EE0DD1ABE630F48ACAE385E5FA67389A3A7B0DDE0DFDEC8A57107961A57BD2B513C647C28E6C0A1CAD28B56398387797CEDF5DA8020432002672464FC46779
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....T..?.. .IDATx...`dGu..-../3.f....`..l0......0KX...$y........{!//o.../.[.......^..ml..I.]..Z...w.}..h...1._...[u......Su..k.ZNA...! ......B ;....%IB@...! ..............B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T....B@...! ..1 ......B@.........P...B@...! .........B@...! .2F@.+c@%N...! ......"X..B@...! ............8! ......B@..`i...! ......B c.D.2.T
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2912), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2912
                                                                                                                                                                                                      Entropy (8bit):5.088721806428204
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:VtdmZjnTleCZvuiyb58HZOJpBAIsIGGPt8GDRUYBBEV3j5ClYv:VtdoXHZL28HZO1zGGlz0l5Cqv
                                                                                                                                                                                                      MD5:6AB47385095DF2242C44F4BC5E537676
                                                                                                                                                                                                      SHA1:CD18351A53D6CC1DA603B83493FD5CBC1B9BD4EB
                                                                                                                                                                                                      SHA-256:19BEE7784687DED0A20E58C3EF6DCCE9B1DD8D225007B4C4DC93F99CE0679F7A
                                                                                                                                                                                                      SHA-512:77E4F3EA909341AD0755BD5518A236C4205CCAED7C0B4B70313CD428506F5E837CB5D5EFEBAF939168B30D9A0E00FE684FEB3F1A2B1C9E2F6A612420444092E2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-04d0d3d4.76c2e63a.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .nav-bar ul span[data-v-493b77e6]{margin-left:5px;margin-right:0}.nav-bar[data-v-493b77e6]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-493b77e6]{text-align:center;padding-top:30px;cursor:pointer;display:flex;flex-direction:column;align-items:center}.nav-bar[data-v-493b77e6] .el-dialog__title{text-align:left;padding-left:15px;font-size:16px}.nav-bar .avater[data-v-493b77e6]{display:grid;grid-template-columns:repeat(auto-fit,minmax(64px,64px));grid-column-gap:28px;grid-row-gap:12px;align-content:center;padding:0 27px}.nav-bar .avater .avatar-item[data-v-493b77e6]{width:64px;height:64px;margin:8px;position:relative;border-radius:100%;cursor:pointer}.nav-bar .avater .avatar-item .img-avatar[data-v-493b77e6]{width:64px;height:64px;border-radius:100%}.nav-bar .avater .avatar-item .icon-avatar[data-v-493b77e6]{width:20px;height:20px;position:absolute;bottom:0;right:-5px}.nav-bar[data-v-493b77e6] .el-dia
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16494), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16494
                                                                                                                                                                                                      Entropy (8bit):5.916465235865746
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Ox2E4f6m/3oAgAWyCDXE4f6m/3oAgAWyC3sncjUdG:Ox2E4fLALAGE4fLALAYsncv
                                                                                                                                                                                                      MD5:FD9A7373E233C9613E9C41C0A82EB6FF
                                                                                                                                                                                                      SHA1:105E92131AA0EEB1479EBB736FE782A17CEE53C2
                                                                                                                                                                                                      SHA-256:6E20BAF60A9C8D6B45BF8037728D0F5FF68EAAEDA4329409B0852110D8C78A10
                                                                                                                                                                                                      SHA-512:D027D3AF256CA7678B85A9B211B362909207191FE483E8371255A1A116F4A1E6A9DC3959EEB1D3C1F3376E980876C5FF925AF9712AA375A9AD95186223C7D502
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-813bed94.d707c039.css
                                                                                                                                                                                                      Preview:.product-details-content{border:1px solid var(--color-border);padding:20px 6px;margin-top:28px}.product-description{width:957px;border:1px solid var(--color-border);padding:20px 0;margin-bottom:28px}.product-description .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-left:0!important}.product-description p{font-weight:400;font-size:12px;color:var(--color-title);padding:25px 40px;line-height:17px}.product-details-content-item .aplus-v2,.product-details-content-item img{max-width:100%!important}.product-details-content-item p{display:flex;flex-direction:column}.product-details-content{width:957px;padding:20px 0;margin-bottom:28px}.product-details-content .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-bottom:10px;margin-left:0!important}.product-details-content-item{width:100%;flex-direction:column}.product
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                      Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                      MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                      SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                      SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                      SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/wap/api/newOnlinechat!unread.action?lang=en
                                                                                                                                                                                                      Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16754
                                                                                                                                                                                                      Entropy (8bit):4.033182930963983
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ZdHd+OOxXUX6KN1EnUqro5uFwPAjplAS6hjv/n9VkgxO:ZdMA1EnUqro5uFwPAlWv/nJxO
                                                                                                                                                                                                      MD5:E950F9DD95F7E35A47689E326B4AB705
                                                                                                                                                                                                      SHA1:B61CCDE4A500EDA0A64889BE7C7BE522418FC66B
                                                                                                                                                                                                      SHA-256:E7ECCF7C2CBF97BA908470ED7A50927DC92F16B67E5B0351A621304B79D30DD9
                                                                                                                                                                                                      SHA-512:BCB19D983391E92E9B26D920CE17437872DBC1CA3B72E3977184FB965C839F505003AA3E0DAC1EEEC0AB2CA623DB0C45384AC4F340FCAC6D464F38A28672B6FA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="black"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5865), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5865
                                                                                                                                                                                                      Entropy (8bit):6.028648111234855
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:GXzENwxyzEB7Xs7OOOOPOOOO7j7Tgeg/4zEoWayngdeVlWXShAgmbIkwa2PKJyUA:IzEOxr768X/3oFyngdSWLPIk8PK3fsXR
                                                                                                                                                                                                      MD5:40FB01E2FE80775F7369A6D6F09D609D
                                                                                                                                                                                                      SHA1:2571B255C504FF9461E5FB51145289EC4FBB50D3
                                                                                                                                                                                                      SHA-256:91915C5553F57B8D95381D29B1788B6C14A25FB14F096342879812BC02828362
                                                                                                                                                                                                      SHA-512:7F1513F8A4DAC24C38AA128B7A96FC37453735AEA049D391B06D1747EADB9B4EB1605C4A689F6993355BFABC0D91ABFB105B8C0608C912D32F38F810560958D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-356c00b0.ee0b96c4.css
                                                                                                                                                                                                      Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29992
                                                                                                                                                                                                      Entropy (8bit):7.76903304680224
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                      MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                      SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                      SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                      SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (27675), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27717
                                                                                                                                                                                                      Entropy (8bit):5.530847709040843
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:PFJ1G5vSAJRx5WaveIA6WwQDPqtjcg5BNK6lRguvwwOO0qb2s:PFJ1G5vSaWieT5p7q1NK6lRguvhOOws
                                                                                                                                                                                                      MD5:7D5F9C003CBAB39B08FDD6D9B55F22FA
                                                                                                                                                                                                      SHA1:12EB54C7AB5DA64A8726459ECCA5501049044838
                                                                                                                                                                                                      SHA-256:63A267D3BCFBB71615B6C6695466BD8234E204E9C6A43C214A5376A6E34FEDF7
                                                                                                                                                                                                      SHA-512:79BFA19CCE2BF1882F8861748F0E9685298F59B6400CCFEEF02DC25D2C6EEA093D5D082F942A32D6CBE9D7EC3064660DA3F7E4E7154BF60FFC708DE7F86FC52F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/js/chunk-2d7a155f.8ed28816.js
                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d7a155f"],{"0d26":function(t,n,e){"use strict";e=e("e330");var i=Error,o=e("".replace),a=(e=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),s=a.test(e);t.exports=function(t,n){if(s&&"string"==typeof t&&!i.prepareStackTrace)for(;n--;)t=o(t,a,"");return t}},1069:function(t,n,e){t.exports=function(){"use strict";var t={358:function(t,n,e){var i=e(81),o=(i=e.n(i),e(645));e=e.n(o)()(i());e.push([t.id,".vue-puzzle-vcode {\n position: fixed;\n top: 0;\n left: 0;\n bottom: 0;\n right: 0;\n background-color: rgba(0, 0, 0, 0.3);\n z-index: 999;\n opacity: 0;\n pointer-events: none;\n -webkit-transition: opacity 200ms;\n transition: opacity 200ms;\n}\n.vue-puzzle-vcode.show_ {\n opacity: 1;\n pointer-events: auto;\n}\n.vue-auth-box_ {\n position: absolute;\n top: 40%;\n left: 50%;\n -webkit-transform: translate(-50%, -50%);\n transform: translate(-50%, -50%);\n padding: 20px;\n background: #fff;\n -web
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21362), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):21362
                                                                                                                                                                                                      Entropy (8bit):5.857114845783184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:3Zg3/xKw8pUeX/pIFYJ7SMEB3bE4f6m/3oAgAWyCeefnpi4iYM5hfZGVRvLjhh+B:avxKw8qeX/pKE4fLALAiPLr+P5/eVy
                                                                                                                                                                                                      MD5:F2E09C8BBA009185B14233ED0027D8A8
                                                                                                                                                                                                      SHA1:E639D1E25B9A3E2B6FADA0766AEB0D89CFD74868
                                                                                                                                                                                                      SHA-256:14FDEF686BC3FD5C8108DA29280D3D054A8C60FE9891C1EDE7C21013755480D8
                                                                                                                                                                                                      SHA-512:B079A820454522FF1E71F26034A9FCCF7ED398B436F783E34C581BF4959EF7E8A82BB291ADB8A221D715704CA7A85D6921BD78DCEFD9236101DC3B7E42990528
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-5c861bdc.7817aba6.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,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
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1392), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                                      Entropy (8bit):4.869605409005748
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:u7wXl7wg7w/qI7w/qrLJWabk3WxqgTWxk7KXWxWWxVHpJt5ApiWxekWwGWvTCcdQ:Wk9GJjApyGrIsHTVy00fBBjqo
                                                                                                                                                                                                      MD5:41C67FA3F160511F0B6420EA29FCBDB4
                                                                                                                                                                                                      SHA1:9B8D98551A5DCEC008C09D87826C916B09E224AE
                                                                                                                                                                                                      SHA-256:A03AB3C0316B4322A65858548A8DE7EA17321FAA4C6B6D1FFC0B92E4A04C7ACD
                                                                                                                                                                                                      SHA-512:282D17A7D4AAA4867DFEFE616039A44980BBC65D674F2F5B7284C697F659AE7ED7F39AAA0AD8645096FFD6BF970827FD385BD902E561872CFFC19DEADD5F7D31
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-6f60fb4c.f9bcf067.css
                                                                                                                                                                                                      Preview:.evaluation-list[data-v-a6e80484] .el-upload--picture-card{width:70px;height:70px}.evaluation-list[data-v-a6e80484] .el-upload,.evaluation-list[data-v-a6e80484] .el-upload-list--picture-card .el-upload-list__item,.evaluation-list[data-v-a6e80484] .el-upload-list--picture-card .el-upload-list__item-thumbnail{width:70px;height:70px;line-height:70px}.evaluation-list .evaluation-item+.evaluation-item[data-v-a6e80484]{margin-top:18px}.evaluation-list .evaluation-item .product-item[data-v-a6e80484]{display:flex;flex-direction:row}.evaluation-list .evaluation-item .product-item img[data-v-a6e80484]{width:62px;height:62px}.evaluation-list .evaluation-item .product-item .info[data-v-a6e80484]{margin-left:18px;flex:1}.evaluation-list .evaluation-item .product-item .info .price[data-v-a6e80484]{font-weight:500;font-size:16px;color:var(--color-main);margin-top:8px}.evaluation-list .evaluation-item .product-item .info .el-rate[data-v-a6e80484]{margin-top:5px}.evaluation-list .evaluation-item .conte
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26582
                                                                                                                                                                                                      Entropy (8bit):7.777846352473105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                      MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                      SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                      SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                      SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22652
                                                                                                                                                                                                      Entropy (8bit):7.786432110666411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                      MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                      SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                      SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                      SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kuang-mall-sop.s3.amazonaws.com/type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                      Entropy (8bit):3.950212064914748
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                      MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                      SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                      SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                      SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnMvCj5VW9XJRIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                      Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6183), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6183
                                                                                                                                                                                                      Entropy (8bit):5.500191456030132
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:V7MBnp0eZAhzD/wFmwxM3Q7BkyJtFoJU8zNCfiea2dFyq:VFw+NBCfiea2dFR
                                                                                                                                                                                                      MD5:057FE14E9C3547745C0AA472D4C9073B
                                                                                                                                                                                                      SHA1:B30632C21CC5A09D643813846BA35F1A5DE6050C
                                                                                                                                                                                                      SHA-256:FCB115324A9D3F4701274F02A05772A29AF8F461602117453C07A0BA99BFFF78
                                                                                                                                                                                                      SHA-512:B043E5B33DC26EAB18CADA08B2DB43BD64199FF6265C07305E26AD3A9389C8C52E1D6D13B8538732EC9406CE64F96CF2A5DFDA4250096705BA337F4602150E67
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.tkmall-wholesale.com/css/chunk-b4023030.9621566e.css
                                                                                                                                                                                                      Preview:html[dir=rtl] .credit-container .bg .sec .btn-group div[data-v-71168b72]:first-child{margin-right:0!important;margin-left:36px!important}.credit-container[data-v-71168b72]{margin-top:-14px;width:100%}.credit-container .bg[data-v-71168b72]{width:100%;min-width:1920px;height:732px;background:url(../img/credit-bg1.80336205.png) no-repeat 50%/cover}.credit-container .bg .sec[data-v-71168b72]{position:relative;padding-top:174px}.credit-container .bg .sec img[data-v-71168b72]{width:793px;height:107px;top:129px;left:-50px;position:absolute}.credit-container .bg .sec .title[data-v-71168b72]{font-weight:600;font-size:64px;color:var(--color-main)}.credit-container .bg .sec .tips[data-v-71168b72]{font-weight:500;font-size:36px;color:#fff}.credit-container .bg .sec .info[data-v-71168b72]{width:950px;font-weight:400;font-size:20px;line-height:23px;margin-top:35px;color:#fff}.credit-container .bg .sec .btn-group[data-v-71168b72]{display:flex}.credit-container .bg .sec .btn-group div[data-v-71168b72]
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.440495014 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.441050053 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.445604086 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.445714951 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.445869923 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.446055889 CEST8049736188.114.96.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.446121931 CEST4973680192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.450648069 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.923888922 CEST8049735188.114.96.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.947319984 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.947356939 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.947419882 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.947693110 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.947706938 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.972465038 CEST4973580192.168.2.4188.114.96.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.417726040 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.418016911 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.418035984 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.419461012 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.419528008 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420532942 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420559883 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420612097 CEST44349737188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420628071 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420670033 CEST49737443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420914888 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.420948982 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.421000004 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.421217918 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.421231031 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.896351099 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.901109934 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.901127100 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.902724981 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.902831078 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.903963089 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.904045105 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.904294968 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.904301882 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:10.945848942 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.322439909 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.322504044 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.322582960 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.322844982 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.322880030 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467243910 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467425108 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467478991 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467494965 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467572927 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467621088 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467628002 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467704058 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467746019 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467751026 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467912912 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.467964888 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.479849100 CEST49738443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.479867935 CEST44349738188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.584898949 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.584960938 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.585190058 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.586097002 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.586147070 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.586216927 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.587321997 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.587380886 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.587976933 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.588033915 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.588103056 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.588141918 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.589499950 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.589514017 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.589581013 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.590826035 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.590838909 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.590960979 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.592658997 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.592681885 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.593667030 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.593687057 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.594335079 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.594348907 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.595086098 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.595103025 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.596023083 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.596036911 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.598071098 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.598081112 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.960942984 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.961637974 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.961663008 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.963108063 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.963175058 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.966104984 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.966221094 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.010135889 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.010158062 CEST44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.049124002 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.050108910 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.050173998 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.051067114 CEST49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.051644087 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.051719904 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.052967072 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053076982 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053081036 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053137064 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053164005 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053329945 CEST44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053402901 CEST49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.053421021 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.054202080 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.054294109 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.054373980 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.054800034 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.054825068 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.055320978 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.055347919 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.056248903 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.056343079 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.056406021 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.056602001 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.056615114 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058024883 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058041096 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058075905 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058126926 CEST44349743188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058180094 CEST49743443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058197021 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058254957 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058300018 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058896065 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.058971882 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.059042931 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.059252024 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.059273005 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060549021 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060638905 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060667038 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060795069 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060802937 CEST44349742188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060812950 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060862064 CEST49742443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060914993 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.060982943 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061048031 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061254978 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061276913 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061342955 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061883926 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.061913967 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.062079906 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.062098980 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063158989 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063256979 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063297033 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063368082 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063410044 CEST44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063446045 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063469887 CEST49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063543081 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063601971 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063883066 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.063927889 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.064002037 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.064598083 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.064627886 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.072562933 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.072626114 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.072674990 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.072830915 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.072894096 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073302984 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073335886 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073451042 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073544025 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073837996 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.073875904 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.074606895 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.074620962 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.074851036 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.074856997 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.076513052 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.076596022 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077434063 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077491045 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077517986 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077586889 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077599049 CEST44349744188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077609062 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077650070 CEST49744443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077855110 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077887058 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.077951908 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.078167915 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.078178883 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.518152952 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.518568039 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.518604040 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.520042896 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.520134926 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.523283958 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.523327112 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.523893118 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.523897886 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.542371035 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.542798996 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.542862892 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.543649912 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.544136047 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.544224977 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.544312000 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.544336081 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545175076 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545296907 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545413017 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545429945 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545864105 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.545936108 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.546514988 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.546591997 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.546629906 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.547065973 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.547439098 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.547454119 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.549901009 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.550626993 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.550719023 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.553086996 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.553175926 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.553822041 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.553832054 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.554502964 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.554899931 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.554913998 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.555257082 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.555319071 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.556608915 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.556687117 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.557043076 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.557068110 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.557229996 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.557236910 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.560302019 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.560384989 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.560945988 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.561037064 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.561342955 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.561357021 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.567550898 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.587402105 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.597774982 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.597774029 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.597783089 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.597801924 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.597805977 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.613558054 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.644190073 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663321972 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663502932 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663577080 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663598061 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663739920 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663798094 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663810968 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663927078 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663988113 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.663997889 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664114952 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664179087 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664190054 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664308071 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664396048 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.664407015 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.674871922 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.674926043 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.674962997 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.674995899 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675002098 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675035000 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675071955 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675136089 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675312996 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675328970 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675600052 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675637007 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675657988 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675671101 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675724030 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.675735950 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687441111 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687572956 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687685966 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687748909 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687760115 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687803030 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687807083 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.687963009 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.688019037 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696221113 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696381092 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696470976 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696569920 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696610928 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696626902 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696636915 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696717978 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696798086 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696820021 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696825981 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696871996 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.696882963 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.697046995 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.697103977 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.697108984 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700575113 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700702906 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700778008 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700797081 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700824976 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700877905 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700894117 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.700948000 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701003075 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701008081 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701071978 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701163054 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701272011 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701291084 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701400042 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701457024 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.701469898 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.702599049 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705157995 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705312014 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705365896 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705379963 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705806017 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705828905 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.705986023 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706063986 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706115007 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706120968 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706140995 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706228971 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.706281900 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.721215963 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.721231937 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.725692034 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.725723028 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.729923010 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.729944944 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.734123945 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.734164000 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.734247923 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.739378929 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.739397049 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.740037918 CEST49755443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.740071058 CEST44349755188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.740150928 CEST49755443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.741386890 CEST49755443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.741400003 CEST44349755188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749347925 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749428034 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749439001 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749509096 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749676943 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749680996 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749908924 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749938011 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749948978 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749953032 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.749988079 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.750000000 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.750003099 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.750036001 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751137018 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751173973 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751199007 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751223087 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751226902 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751267910 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751277924 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751282930 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751324892 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751851082 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751900911 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751924992 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751959085 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751965046 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.751970053 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752065897 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752738953 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752738953 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752811909 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752943039 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.752947092 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765439034 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765474081 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765516996 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765516043 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765588999 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765630007 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765758991 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765794992 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765824080 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765845060 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765857935 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.765886068 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766558886 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766591072 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766624928 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766635895 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766686916 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766699076 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766773939 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766818047 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766866922 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766881943 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.766931057 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767594099 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767642021 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767673016 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767704964 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767721891 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767735958 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.767761946 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.768534899 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.768582106 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.768593073 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.782809973 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783004999 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783094883 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783165932 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783174992 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783219099 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783222914 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783308029 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783366919 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783373117 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783735037 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783818960 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783838987 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783844948 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783879042 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.783896923 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784040928 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784085035 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784090042 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784781933 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784846067 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784849882 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.784923077 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785007954 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785033941 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785038948 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785078049 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785096884 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785578966 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785643101 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785648108 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785731077 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785778999 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.785784006 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.790836096 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.790998936 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791059017 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791076899 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791151047 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791204929 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791220903 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791559935 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791635990 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791692019 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791706085 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791753054 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.791764021 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792094946 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792146921 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792159081 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792234898 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792285919 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.792298079 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793031931 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793106079 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793148994 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793160915 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793211937 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793222904 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793294907 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793354034 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793364048 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793387890 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.793487072 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.799452066 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.805243969 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.815934896 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.831038952 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.831047058 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.833128929 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.833203077 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.833237886 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.833252907 CEST44349750188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.833440065 CEST49750443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.836674929 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.836894035 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.836982965 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837007046 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837035894 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837207079 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837266922 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837280035 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837328911 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837376118 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837578058 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837637901 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837649107 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837713003 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837769032 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837783098 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837827921 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837852955 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837863922 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.837893009 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838208914 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838262081 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838273048 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838324070 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838371992 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838428020 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838474989 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.838537931 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839277029 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839339972 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839437008 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839494944 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839565039 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.839628935 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.840265036 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.840346098 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.840378046 CEST44349748188.114.97.3192.168.2.4
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.840435028 CEST49748443192.168.2.4188.114.97.3
                                                                                                                                                                                                      Oct 6, 2024 13:58:12.862965107 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.418566942 CEST192.168.2.41.1.1.10x5e6fStandard query (0)www.tkmall-wholesale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.420492887 CEST192.168.2.41.1.1.10xf330Standard query (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.928469896 CEST192.168.2.41.1.1.10x259fStandard query (0)www.tkmall-wholesale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.928631067 CEST192.168.2.41.1.1.10xe3e5Standard query (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.308409929 CEST192.168.2.41.1.1.10x64fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.308963060 CEST192.168.2.41.1.1.10xf948Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:13.101272106 CEST192.168.2.41.1.1.10xa223Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:13.101536989 CEST192.168.2.41.1.1.10x901eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:13.926526070 CEST192.168.2.41.1.1.10x47e8Standard query (0)www.tkmall-wholesale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:13.927006960 CEST192.168.2.41.1.1.10xe3aaStandard query (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.170308113 CEST192.168.2.41.1.1.10x2c6bStandard query (0)shoptictok111.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.170588970 CEST192.168.2.41.1.1.10x1384Standard query (0)shoptictok111.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.126442909 CEST192.168.2.41.1.1.10x6aceStandard query (0)kuang-mall-sop.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.126691103 CEST192.168.2.41.1.1.10xcd64Standard query (0)kuang-mall-sop.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.149205923 CEST192.168.2.41.1.1.10xb15aStandard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.149344921 CEST192.168.2.41.1.1.10xb580Standard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.233809948 CEST192.168.2.41.1.1.10xec28Standard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.233977079 CEST192.168.2.41.1.1.10xc83Standard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.252808094 CEST192.168.2.41.1.1.10x7ba7Standard query (0)kuang-mall-sop.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.253190041 CEST192.168.2.41.1.1.10x8148Standard query (0)kuang-mall-sop.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.687340021 CEST192.168.2.41.1.1.10xa28cStandard query (0)shoptictok111.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.687477112 CEST192.168.2.41.1.1.10xd565Standard query (0)shoptictok111.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:13.434856892 CEST192.168.2.41.1.1.10xdcd0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:13.435142994 CEST192.168.2.41.1.1.10x4798Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.434254885 CEST1.1.1.1192.168.2.40x5e6fNo error (0)www.tkmall-wholesale.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.434254885 CEST1.1.1.1192.168.2.40x5e6fNo error (0)www.tkmall-wholesale.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.597004890 CEST1.1.1.1192.168.2.40xf330No error (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.943357944 CEST1.1.1.1192.168.2.40x259fNo error (0)www.tkmall-wholesale.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.943357944 CEST1.1.1.1192.168.2.40x259fNo error (0)www.tkmall-wholesale.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.946832895 CEST1.1.1.1192.168.2.40xe3e5No error (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.315265894 CEST1.1.1.1192.168.2.40x64fcNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:11.315736055 CEST1.1.1.1192.168.2.40xf948No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:13.108292103 CEST1.1.1.1192.168.2.40xa223No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:14.806930065 CEST1.1.1.1192.168.2.40x47e8No error (0)www.tkmall-wholesale.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:14.806930065 CEST1.1.1.1192.168.2.40x47e8No error (0)www.tkmall-wholesale.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:14.970572948 CEST1.1.1.1192.168.2.40xe3aaNo error (0)www.tkmall-wholesale.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)shoptictok111.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.128.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.133.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.125.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.132.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com3.5.148.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.184.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com3.5.148.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181272030 CEST1.1.1.1192.168.2.40x2c6bNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.125.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:20.181704044 CEST1.1.1.1192.168.2.40x1384No error (0)shoptictok111.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.137643099 CEST1.1.1.1192.168.2.40xcd64No error (0)kuang-mall-sop.s3.amazonaws.coms3-us-west-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)kuang-mall-sop.s3.amazonaws.coms3-us-west-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.193.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.220.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.121.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.112.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.112.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.117.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.116.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.138585091 CEST1.1.1.1192.168.2.40x6aceNo error (0)s3-us-west-1-w.amazonaws.com52.219.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com52.216.60.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com52.217.193.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com52.216.29.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com16.15.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com52.216.209.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.169750929 CEST1.1.1.1192.168.2.40xb15aNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.172571898 CEST1.1.1.1192.168.2.40xb580No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:21.172571898 CEST1.1.1.1192.168.2.40xb580No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com3.5.27.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com16.182.69.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com52.217.143.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com52.217.119.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com3.5.29.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com52.216.35.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com3.5.2.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.255265951 CEST1.1.1.1192.168.2.40xec28No error (0)s3-w.us-east-1.amazonaws.com52.216.58.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.267185926 CEST1.1.1.1192.168.2.40xc83No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.267185926 CEST1.1.1.1192.168.2.40xc83No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.272454977 CEST1.1.1.1192.168.2.40x8148No error (0)kuang-mall-sop.s3.amazonaws.coms3-us-west-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)kuang-mall-sop.s3.amazonaws.coms3-us-west-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.193.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.220.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.220.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.193.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.220.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.194.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.120.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:22.282998085 CEST1.1.1.1192.168.2.40x7ba7No error (0)s3-us-west-1-w.amazonaws.com52.219.113.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.697566986 CEST1.1.1.1192.168.2.40xd565No error (0)shoptictok111.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)shoptictok111.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.124.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com3.5.150.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.132.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com3.5.150.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.37.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.133.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.124.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:23.699969053 CEST1.1.1.1192.168.2.40xa28cNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.124.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:26.881861925 CEST1.1.1.1192.168.2.40x4e45No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:26.881861925 CEST1.1.1.1192.168.2.40x4e45No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:42.120203972 CEST1.1.1.1192.168.2.40x169eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:58:42.120203972 CEST1.1.1.1192.168.2.40x169eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:01.361834049 CEST1.1.1.1192.168.2.40xcb7cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:01.361834049 CEST1.1.1.1192.168.2.40xcb7cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:02.862443924 CEST1.1.1.1192.168.2.40x8af7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:02.862443924 CEST1.1.1.1192.168.2.40x8af7No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:02.862443924 CEST1.1.1.1192.168.2.40x8af7No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:13.442209959 CEST1.1.1.1192.168.2.40xdcd0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:20.841439962 CEST1.1.1.1192.168.2.40x6e5No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 13:59:20.841439962 CEST1.1.1.1192.168.2.40x6e5No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.449735188.114.96.3805144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.445869923 CEST439OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Oct 6, 2024 13:58:09.923888922 CEST877INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:09 GMT
                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                      Content-Length: 167
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 12:58:09 GMT
                                                                                                                                                                                                      Location: https://www.tkmall-wholesale.com/
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ex3MyO0X8mpSz6HirYmT8ipjFsetDGZHj3Ylij7Y1MaVlCewQUpXtWX4T02tf1VyM89TR4iHFH%2BBvqMhy2lpLwX7BaKCOG%2FnM9kTVu6LTQ%2BQKUEVqQ%2B6eEWRHeyEDmJTRXfUsAmEtbs6OWM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a5fae6f6a50-EWR
                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                      Oct 6, 2024 13:58:54.924812078 CEST6OUTData Raw: 00
                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.449738188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:10 UTC667OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC704INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:11 GMT
                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OoSXKoPBo0VKd9e1kIESxPU7HudoG%2F0fMyaNgVTTiSGbCOCDE7wtXs9gK7GCJZheX%2FbcORq4XK4%2B7niFwrXp%2BiiMfeU%2FfQVjUfD3Dtk%2BPsNmCpAkYJTPvQAYZbFKKk0U%2FYJr603pdpXAkk4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a66ad0c0f8b-EWR
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC665INData Raw: 31 62 39 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 46 72 69 20 4e 6f 76 20 31 30 20 32 30 32 33 20 31 32 3a 31 35 3a 34 38 20 47 4d 54 2b 30 38 30 30 20 28 e4 b8 ad e5 9b bd e6 a0 87 e5 87 86 e6 97 b6 e9 97 b4 29 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61
                                                                                                                                                                                                      Data Ascii: 1b95<!DOCTYPE html><html lang=en data-version="Fri Nov 10 2023 12:15:48 GMT+0800 ()"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta na
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC1369INData Raw: 32 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 30 70 78 20 30 20 30 20 2d 31 30 30 70 78 3b 0a 7d 0a 2e 6c 6f 61 64 65 72 20 73 70 61 6e 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 20 74 65 78 74 2d
                                                                                                                                                                                                      Data Ascii: 200px; height: 200px; top: 50%; left: 50%; margin: -100px 0 0 -100px;}.loader span { line-height: 200px; padding-left: 60px; font-size: 20px; font-family: 'Roboto', sans-serif; letter-spacing: 1px; color: rgba(255,255,255,0); text-
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC1369INData Raw: 30 34 64 30 64 33 64 34 2e 37 36 63 32 65 36 33 61 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 30 38 30 62 62 32 65 30 2e 36 31 35 66 36 62 66 36 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 32 34 65 39 35 61 62 62 2e 62 32 65 35 31 39 37 61 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 32 38 34 39 36 36 34 61 2e 62 33 30 64 37 38 64 64 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 33 35 36 63 30 30 62 30 2e 65 65 30 62 39 36 63 34 2e 63 73 73 20 72
                                                                                                                                                                                                      Data Ascii: 04d0d3d4.76c2e63a.css rel=prefetch><link href=./css/chunk-080bb2e0.615f6bf6.css rel=prefetch><link href=./css/chunk-24e95abb.b2e5197a.css rel=prefetch><link href=./css/chunk-2849664a.b30d78dd.css rel=prefetch><link href=./css/chunk-356c00b0.ee0b96c4.css r
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC1369INData Raw: 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 37 62 62 61 62 31 35 38 2e 65 34 62 38 36 33 36 33 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 38 31 33 62 65 64 39 34 2e 64 37 30 37 63 30 33 39 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 38 33 66 64 33 37 36 32 2e 62 62 66 31 66 38 38 64 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d 39 31 66 34 65 37 65 38 2e 30 35 34 36 37 34 61 33 2e 63 73 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 63 73 73 2f 63 68 75 6e 6b 2d
                                                                                                                                                                                                      Data Ascii: <link href=./css/chunk-7bbab158.e4b86363.css rel=prefetch><link href=./css/chunk-813bed94.d707c039.css rel=prefetch><link href=./css/chunk-83fd3762.bbf1f88d.css rel=prefetch><link href=./css/chunk-91f4e7e8.054674a3.css rel=prefetch><link href=./css/chunk-
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC1369INData Raw: 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 33 62 64 34 36 34 64 39 2e 38 34 34 30 62 33 66 61 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 34 30 30 37 64 35 65 33 2e 63 31 61 66 61 38 61 38 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 34 33 66 35 31 38 30 36 2e 64 35 65 65 61 62 32 64 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 34 38 37 32 37 39 66 65 2e 38 34 37 66 62 61 64 62 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 34 61 36 38 38 62 35 34 2e 66
                                                                                                                                                                                                      Data Ascii: link href=./js/chunk-3bd464d9.8440b3fa.js rel=prefetch><link href=./js/chunk-4007d5e3.c1afa8a8.js rel=prefetch><link href=./js/chunk-43f51806.d5eeab2d.js rel=prefetch><link href=./js/chunk-487279fe.847fbadb.js rel=prefetch><link href=./js/chunk-4a688b54.f
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC928INData Raw: 62 38 37 65 2e 65 64 31 63 33 32 32 37 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 64 63 62 63 30 32 34 63 2e 62 34 38 36 33 66 37 64 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 65 63 35 62 32 30 33 65 2e 36 64 61 62 32 37 63 30 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 66 34 33 62 63 65 64 32 2e 64 35 66 33 39 33 31 65 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 2e 2f 6a 73 2f 63 68 75 6e 6b 2d 66 65 34 36 38 33 33 61 2e 32 62 37 31 34 63 38 63 2e 6a 73 20 72 65 6c 3d 70 72 65 66 65 74 63 68 3e 3c
                                                                                                                                                                                                      Data Ascii: b87e.ed1c3227.js rel=prefetch><link href=./js/chunk-dcbc024c.b4863f7d.js rel=prefetch><link href=./js/chunk-ec5b203e.6dab27c0.js rel=prefetch><link href=./js/chunk-f43bced2.d5f3931e.js rel=prefetch><link href=./js/chunk-fe46833a.2b714c8c.js rel=prefetch><
                                                                                                                                                                                                      2024-10-06 11:58:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      1192.168.2.449748188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC523OUTGET /css/app.7301f093.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"234708-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=24JwNopVhTuwtL2j9RFqN3aVHikq30XjpsYzT0lzc9apOcE9WJVu8%2BBF9CMqLjGGDOjYplaZkRjW3SkFZbM52BtWIgro6EWqMeFyuT%2BSJa0gKJ1HlxP0p7ERwCchSpnPKN45MF%2FeNnIbO0Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a70de43c354-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC648INData Raw: 37 63 63 64 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 74 68 2d 62 61 63 6b 2d 74 6f 70 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 6c 65 66 74 3a 31 35 70 78 3b 72 69 67 68 74 3a 75 6e 73 65 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 68 2d 62 61 63 6b 2d 74 6f 70 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 74 74 6f 6d 3a 31 30 34 70 78 3b 68 65 69 67 68 74 3a 33 39 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 62 67 2d 62 61 63 6b 32 74 6f 70 32 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 64 69 73 70 6c 61
                                                                                                                                                                                                      Data Ascii: 7ccdhtml[dir=rtl] .th-back-top[data-v-10910d29]{left:15px;right:unset;text-align:left}.th-back-top[data-v-10910d29]{position:fixed;right:15px;bottom:104px;height:39px;width:80px;z-index:9;opacity:.8;text-align:right}.bg-back2top2[data-v-10910d29]{displa
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 77 69 64 74 68 3a 38 36 70 78 3b 68 65 69 67 68 74 3a 32 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 61 63 42 67 2e 30 33 64 32 65 63 37 36 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 2d 38 70 78 3b 62 6f 74 74 6f 6d 3a 2d 39 35 70 78 3b 6d 61 72 67 69 6e
                                                                                                                                                                                                      Data Ascii: data-v-10910d29]{width:86px;height:23px;background:url(../img/acBg.03d2ec76.png) no-repeat;background-size:100% 100%;position:absolute;font-size:15px;font-weight:600;line-height:23px;text-align:center;color:#fff;left:0;top:0;right:-8px;bottom:-95px;margin
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 72 74 6c 5d 20 2e 6c 61 6e 67 2d 69 74 65 6d 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 6c 61 6e 67 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 2d 64 72 6f 70 64 6f 77 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 2e 6c 61 6e 67 2d 63 6f 6e 74 65 6e 74 20 2e 6c 61 6e 67 2d 73 65 6c 65 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6c 61 6e 67 2d 63 6f 6e 74 65 6e 74 20 2e 6c 61 6e 67 2d 73 65 6c 65 63 74 20 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 2e 65 6c 2d 64 72 6f 70 64 6f 77 6e
                                                                                                                                                                                                      Data Ascii: rtl] .lang-item span{margin-right:8px}.lang-content .el-dropdown{margin-left:26px;margin-top:3px}.lang-content .lang-select{display:flex;justify-content:flex-start;align-items:center;cursor:pointer}.lang-content .lang-select i{margin-left:5px}.el-dropdown
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 20 2e 65 6c 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 35 70 78 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 36 33 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 68 65 61 64 65 72 2d 75 73 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 67 72 65 79 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 68 65 61 64 65 72 2d 75 73 65 72 20 2e 65 6c 2d 69 63 6f 6e 2d 75 73 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                                                                                                                                                      Data Ascii: .el-button{position:absolute;right:5px;top:50%;transform:translateY(-50%);width:63px;height:32px;padding:0;text-align:center}.header-user{color:var(--color-grey);min-width:300px;display:flex;justify-content:flex-end}.header-user .el-icon-user{margin-righ
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6c 61 6e 67 2d 69 74 65 6d 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 65 61 72 63 68 2d 70 6f 70 70 65 72 20 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 5f 5f 6c 69 73 74 20 6c 69 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 65 61 72 63 68 2d 70 6f 70 70 65 72 20 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 5f 5f 6c 69 73 74 20 6c 69 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 65 61 72 63 68 2d 70 6f 70 70 65 72 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 20 31
                                                                                                                                                                                                      Data Ascii: n-items:center}.lang-item span{margin-left:8px}.search-popper .el-autocomplete-suggestion__list li{padding:0}.search-popper .el-autocomplete-suggestion__list li:hover{background-color:var(--color-white)!important}.search-popper .search-content{padding:0 1
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 62 74 69 74 6c 65 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 36 66 36 66 36 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 36 66 36 66 36 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 65 61 72 63 68 2d 70 6f 70 70 65 72 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                      Data Ascii: overflow:ellipsis;overflow:hidden;white-space:nowrap;color:var(--color-subtitle)!important;border-color:#f6f6f6!important;background:#f6f6f6!important;text-align:center;border-radius:5px;margin-right:14px;margin-bottom:10px}.search-popper .search-content-
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6e 65 72 7b 77 69 64 74 68 3a 32 38 37 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 72 67 69 6e 3a 31 32 70 78 20 30 20 32 35 70 78 20 30 7d 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 2e 66 6f 6f 74 65 72 2d 74 69 74 6c 65 20 2e 73 75 62 7b 77 69 64 74 68 3a 31 35 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 6f 6f 74 65 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 6f 6f 74 65 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77
                                                                                                                                                                                                      Data Ascii: ner{width:287px;height:44px;margin:12px 0 25px 0}.footer-wrapper .footer-title .sub{width:156px;height:42px;color:var(--color-footer);line-height:42px;font-size:12px;text-align:center;border:1px solid var(--color-footer);border-radius:4px;cursor:pointer;w
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 66 6f 6f 74 65 72 20 2e 73 65 63 20 2e 70 61 79 6d 65 6e 74 20 2e 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 20 2e 70 61 79 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 61 62 61 62 61 62 7d 2e 66 6f 6f 74 65 72 20 2e 73 65 63 20 2e 61 72 67 6f 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 66 6f 6f 74 65 72 20 2e 73 65 63 20 2e 61 72 67 6f 73 20 2e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 66 6f 6f 74 65 72 20 2e 73
                                                                                                                                                                                                      Data Ascii: ;height:32px;margin-bottom:6px;margin-top:15px}.footer .sec .payment .payment-methods .pay span{font-size:10px;color:#ababab}.footer .sec .argos{display:flex}.footer .sec .argos .left{margin-left:58px;margin-right:68px;color:#fff;font-size:12px}.footer .s
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 68 6f 70 2d 63 61 72 74 2d 66 6c 6f 61 74 2d 63 6f 75 6e 74 20 2e 65 6c 2d 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 2d 66 75 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 73 68 6f 70 2d 63 61 72 74 2d 66 6c 6f 61 74 20 2e 65 6c 2d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 36 37 70 78 3b 68 65 69 67 68 74 3a 32 33 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 62
                                                                                                                                                                                                      Data Ascii: -size:12px;color:var(--color-white);margin-bottom:10px}.shop-cart-float-count .el-icon-shopping-cart-full{font-size:16px}.shop-cart-float .el-button{overflow:hidden;text-overflow:ellipsis;white-space:nowrap;width:67px;height:23px;color:var(--color-main);b
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3e 64 69 76 7b 77 69 64 74 68 3a 31 37 30 70 78 7d 2e 73 68 6f 70 2d 63 61 72 74 2d 64 72 61 77 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 2d 63 61 72 74 7b 66 6c 65 78 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 37 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 68 6f 70 2d 63 61 72 74 2d 64 72 61 77 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 69 63 65 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                      Data Ascii: content>div{width:170px}.shop-cart-drawer-content .tit-cart{flex:1;max-width:170px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-weight:400;font-size:12px;color:var(--color-black);margin-bottom:10px}.shop-cart-drawer-content .price{color:


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      2192.168.2.449749188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC531OUTGET /css/vendors~app.31b97418.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"248173-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5%2FlFcYOUVeuwr9wx30arjBk5y37QTk5R9IFfyE8aUEtQPmNd6wfa75gPuzpQBX4mvENNikqIh5UdhpduWDEUu8rtCs%2BOI2mWG10sTrXs9rlUxlhiiRCwu%2B7HcACOkPRzVKwfTjH5tLjyTzo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a70eee1335a-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC648INData Raw: 37 63 63 63 0d 0a 62 6f 64 79 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6f 73 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 6f 63 6b 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 6c 69 73 74 2d 6f 6e 2d 62 6f 74 74 6f 6d 2e 66 6f 63 75
                                                                                                                                                                                                      Data Ascii: 7cccbody.vue-country-ios{cursor:pointer;-webkit-tap-highlight-color:transparent;tap-highlight-color:transparent}body.lock-scroll{overflow:hidden!important}.vue-country-intl{position:relative;background-color:#fff;pointer-events:auto}.list-on-bottom.focu
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 64 69 73 61 62 6c 65 64 20 2e 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 2d 69 6e 70 75 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 64 65 64 65 64 7d 2e 6c 69 73 74 2d 6f 6e 2d 62 6f 74 74 6f 6d 2e 66 6f 63 75 73 65 64 20 2e 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 2d 69 6e 70 75 74 7b 62 6f
                                                                                                                                                                                                      Data Ascii: none;outline:none;border-radius:5px;font-size:14px;height:40px;background-color:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none}.vue-country-disabled .country-intl-input{border-color:#ededed}.list-on-bottom.focused .country-intl-input{bo
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 2e 66 6f 63 75 73 65 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 66 6c 61 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 64 69 73 61 62 6c 65 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 66 6c 61 67 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 70 72 65 76 65 6e 74 2d 63 6c 69 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 64 69 73 61 62 6c 65 64 20 2e 70 72 65 76 65 6e 74 2d 63 6c 69 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b
                                                                                                                                                                                                      Data Ascii: -country-intl.focused .dropdown-flag{-webkit-transform:rotate(-180deg);transform:rotate(-180deg)}.vue-country-disabled .dropdown-flag{opacity:.7}.prevent-click{display:none}.vue-country-disabled .prevent-click{display:block;position:absolute;top:0;left:0;
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2d 70 6f 70 6f 76 65 72 20 2e 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 62 6f 78 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 35 70 78 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 2d 70 6f 70 6f 76 65 72 20 2e 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                      Data Ascii: -popover .search-input-box{padding:10px 15px}.vue-country-intl-popover .search-input{display:block;width:100%;height:38px;line-height:1.42857143;padding:8px 15px;border:1px solid #e5e5e5;border-radius:4px;outline:none;font-size:14px;color:#333;-webkit-tra
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 63 61 6e 63 65 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 31 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 2d 6d 6f 64 61 6c 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 6c 69 73 74 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39
                                                                                                                                                                                                      Data Ascii: cancel{display:table-cell;vertical-align:middle;width:1%;white-space:nowrap;padding-left:10px;cursor:pointer}.vue-country-intl-modal .vue-country-list-wrap{position:static;height:100%;max-height:none;border-bottom:none;border-radius:0}@media (min-width:99
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 20 2e 69 74 69 2d 66 6c 61 67 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 61 72 65 61 43 6f 64 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 2e 73 65 6c 65 63 74 65 64 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 61 72 65 61 43 6f 64 65 2c 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 29 3a 68 6f 76 65 72 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 61 72 65 61 43 6f 64 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 76 75 65 2d 63 6f 75 6e 74 72
                                                                                                                                                                                                      Data Ascii: -country-item .iti-flag{margin-right:8px}.vue-country-item .vue-country-areaCode{margin-left:8px;font-size:13px;color:#999}.vue-country-item.selected .vue-country-areaCode,.vue-country-item:not(.selected):hover .vue-country-areaCode{color:#fff}.vue-countr
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2d 31 35 34 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 61 6f 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 61 71 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 38 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 61 72 7b 68 65 69 67 68 74 3a 31 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 30 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 61 73 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 32 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 61 74 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67
                                                                                                                                                                                                      Data Ascii: -154px 0}.iti-flag.ao{height:14px;background-position:-176px 0}.iti-flag.aq{height:14px;background-position:-198px 0}.iti-flag.ar{height:13px;background-position:-220px 0}.iti-flag.as{height:10px;background-position:-242px 0}.iti-flag.at{height:14px;backg
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 62 74 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 32 34 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 62 76 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 34 36 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 62 77 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 36 38 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 62 79 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 39 30 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 62 7a 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 31 32
                                                                                                                                                                                                      Data Ascii: bt{height:14px;background-position:-724px 0}.iti-flag.bv{height:15px;background-position:-746px 0}.iti-flag.bw{height:14px;background-position:-768px 0}.iti-flag.by{height:10px;background-position:-790px 0}.iti-flag.bz{height:14px;background-position:-812
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 36 39 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 64 67 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 39 31 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 64 6a 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 31 33 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 64 6b 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 33 35 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 64 6d 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 33 35 37 70 78
                                                                                                                                                                                                      Data Ascii: ht:12px;background-position:-1269px 0}.iti-flag.dg{height:10px;background-position:-1291px 0}.iti-flag.dj{height:14px;background-position:-1313px 0}.iti-flag.dk{height:15px;background-position:-1335px 0}.iti-flag.dm{height:10px;background-position:-1357px
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 2e 69 74 69 2d 66 6c 61 67 2e 67 65 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 31 39 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 67 66 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 34 31 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 67 67 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 36 33 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 67 68 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 38 35 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 67 69 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                      Data Ascii: .iti-flag.ge{height:14px;background-position:-1819px 0}.iti-flag.gf{height:14px;background-position:-1841px 0}.iti-flag.gg{height:14px;background-position:-1863px 0}.iti-flag.gh{height:14px;background-position:-1885px 0}.iti-flag.gi{height:10px;background


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      3192.168.2.449753188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC507OUTGET /js/app.e69ee347.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC735INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"1381418-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I81%2ByBZId8WDCaHBcIeWP9Oim3mzrkccXJZ0XnlpL%2BOSmCe%2FRC6BC%2FnFWuhDfHf7LhJgjVHARGpsjIv%2FboxD1Gq%2FskcQXcq8rO6PGlAa5SpTJhdFNLDrftsmVzYvsk6CC09q9sXI8C8qbVc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a710cf043be-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC634INData Raw: 37 63 62 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                      Data Ascii: 7cbf!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6f 2c 6c 2c 64 3d 5b 5d 2c 63 3d 28 72 5b 65 5d 3f 64 2e 70 75 73 68 28 72 5b 65 5d 29 3a 30 21 3d 3d 72 5b 65 5d 26 26 7b 22 63 68 75 6e 6b 2d 30 38 30 62 62 32 65 30 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 34 65 39 35 61 62 62 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 38 34 39 36 36 34 61 22 3a 31 2c 22 63 68 75 6e 6b 2d 35 33 33 31 32 34 62 66 22 3a 31 2c 22 63 68 75 6e 6b 2d 34 61 36 38 38 62 35 34 22 3a 31 2c 22 63 68 75 6e 6b 2d 61 34 38 31 66 36 63 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 35 63 38 36 31 62 64 63 22 3a 31 2c 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 3a 31 2c 22 63 68 75 6e 6b 2d 38 31 33 62 65 64 39 34 22 3a 31 2c 22 63 68 75 6e 6b 2d 33 38 30 35 63 66 64 33 22 3a 31 2c 22 63 68 75 6e 6b 2d 34 30 30 37 64 35 65 33 22 3a 31 2c 22 63 68 75 6e
                                                                                                                                                                                                      Data Ascii: o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chun
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 3a 22 62 61 64 61 62 65 35 66 22 2c 22 63 68 75 6e 6b 2d 34 65 64 32 30 32 32 63 22 3a 22 31 63 35 35 31 33 39 38 22 2c 22 63 68 75 6e 6b 2d 35 37 34 66 38 37 33 36 22 3a 22 37 64 61 35 30 33 37 38 22 2c 22 63 68 75 6e 6b 2d 36 33 37 34 31 34 61 61 22 3a 22 31 30 66 31 39 33 37 34 22 2c 22 63 68 75 6e 6b 2d 36 36 39 39 61 31 65 61 22 3a 22 63 64 37 30 34 34 30 32 22 2c 22 63 68 75 6e 6b 2d 36 38 32 30 64 33 33 30 22 3a 22 39 32 33 31 39 62 32 62 22 2c 22 63 68 75 6e 6b 2d 36 66 36 30 66 62 34 63 22 3a 22 66 39 62 63 66 30 36 37 22 2c 22 63 68 75 6e 6b 2d 30 34 64 30 64 33 64 34 22 3a 22 37 36 63 32 65 36 33 61 22 2c 22 63 68 75 6e 6b 2d 34 33 66 35 31 38 30 36 22 3a 22 30 64 61 61 39 62 31 31 22 2c 22 63 68 75 6e 6b 2d 37 38 33 32 38 37 39 32 22 3a 22 31
                                                                                                                                                                                                      Data Ascii: :"badabe5f","chunk-4ed2022c":"1c551398","chunk-574f8736":"7da50378","chunk-637414aa":"10f19374","chunk-6699a1ea":"cd704402","chunk-6820d330":"92319b2b","chunk-6f60fb4c":"f9bcf067","chunk-04d0d3d4":"76c2e63a","chunk-43f51806":"0daa9b11","chunk-78328792":"1
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 28 63 5b 32 5d 29 3a 28 6c 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 63 3d 74 5b 65 5d 3d 5b 61 2c 6e 5d 7d 29 29 2c 64 2e 70 75 73 68 28 63 5b 32 5d 3d 6c 29 2c 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 72 63 3d 73 2e 70 2b 22 6a 73 2f 22 2b 28 7b 7d 5b 6c 3d 65 5d 7c 7c 6c 29 2b 22 2e 22 2b 7b 22 63 68 75 6e 6b 2d 30 38 30 62 62 32 65 30 22 3a 22 32 39 65 31 31 65 33 35 22 2c 22 63 68 75 6e 6b 2d 32 34 65 39 35 61 62 62 22 3a 22 66 34 30 36 30
                                                                                                                                                                                                      Data Ascii: (c[2]):(l=new Promise((function(a,n){c=t[e]=[a,n]})),d.push(c[2]=l),(a=document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.src=s.p+"js/"+({}[l=e]||l)+"."+{"chunk-080bb2e0":"29e11e35","chunk-24e95abb":"f4060
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 22 62 34 38 36 33 66 37 64 22 7d 5b 6c 5d 2b 22 2e 6a 73 22 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 3b 76 61 72 20 72 2c 73 3d 74 5b 65 5d 3b 30 21 3d 3d 73 26 26 28 73 26 26 28 72 3d 69 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 69 2e 74 79 70 65 29 2c 69 3d 69 26 26 69 2e 74 61 72 67 65 74 26 26 69 2e 74 61 72 67 65 74 2e 73 72 63 2c 6e 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 69 2b 22 29 22 2c 6e 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72
                                                                                                                                                                                                      Data Ascii: "b4863f7d"}[l]+".js",n=new Error,i=function(i){a.onerror=a.onload=null,clearTimeout(o);var r,s=t[e];0!==s&&(s&&(r=i&&("load"===i.type?"missing":i.type),i=i&&i.target&&i.target.src,n.message="Loading chunk "+e+" failed.\n("+r+": "+i+")",n.name="ChunkLoadEr
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 35 36 64 37 22 29 7d 2c 22 30 32 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 6c 6f 67 6f 2e 66 62 61 37 65 34 35 34 2e 73 76 67 22 7d 2c 22 30 33 32 33 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 49 6e 63 68 6f 69 6c 6f 67 6f 2e 66 64 65 61 35 37 34 37 2e 73 76 67 22 7d 2c 22 30 33 62 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 67 41 41 41 41
                                                                                                                                                                                                      Data Ascii: {0:function(e,a,n){e.exports=n("56d7")},"021c":function(e,a,n){e.exports=n.p+"img/logo.fba7e454.svg"},"0323":function(e,a,n){e.exports=n.p+"img/Inchoilogo.fdea5747.svg"},"03bc":function(e,a){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQgAAAA
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 4e 45 38 77 30 74 6c 51 42 41 37 6b 30 68 53 54 59 6a 51 4c 42 46 76 37 49 46 49 72 64 36 68 55 4f 6b 69 43 44 31 34 47 6f 54 71 47 56 53 62 33 6d 63 74 51 74 71 50 7a 31 41 47 51 54 78 77 4c 56 4b 39 6d 43 43 30 73 43 43 34 4b 58 32 64 65 69 61 4b 50 4f 64 31 49 55 67 67 69 4f 4d 42 71 6f 4d 42 59 55 4b 58 4c 78 39 48 49 4d 33 45 54 42 66 43 51 33 6f 67 45 6e 74 44 6a 72 6a 73 47 6a 64 64 7a 57 4a 59 43 68 69 66 42 43 46 38 50 41 36 37 4e 30 35 41 42 49 34 53 44 79 71 55 57 42 41 70 42 33 48 72 52 4d 2f 48 35 6b 6d 51 51 42 44 62 45 70 6f 6e 41 77 4b 63 53 53 5a 38 49 4d 45 35 66 52 4f 72 45 51 36 42 63 47 63 66 63 61 30 76 67 4f 42 4f 75 33 42 72 4e 73 61 6e 37 45 63 71 58 46 34 48 6f 62 49 47 6d 61 53 4f 38 70 47 71 45 5a 51 66 38 4d 41 51 6d 2b 65 6a
                                                                                                                                                                                                      Data Ascii: NE8w0tlQBA7k0hSTYjQLBFv7IFIrd6hUOkiCD14GoTqGVSb3mctQtqPz1AGQTxwLVK9mCC0sCC4KX2deiaKPOd1IUggiOMBqoMBYUKXLx9HIM3ETBfCQ3ogEntDjrjsGjddzWJYChifBCF8PA67N05ABI4SDyqUWBApB3HrRM/H5kmQQBDbEponAwKcSSZ8IME5fROrEQ6BcGcfca0vgOBOu3BrNsan7EcqXF4HobIGmaSO8pGqEZQf8MAQm+ej
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 51 41 41 41 41 6b 43 41 4d 41 41 41 44 57 33 6d 69 71 41 41 41 42 73 31 42 4d 56 45 56 4d 61 58 45 69 50 48 63 69 4f 33 62 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 67 4f 48 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 74 49 43 66 6e 49 43 6a 72 49 43 6a 73 49 53 63 6a 4f 48 50 37 2f 2f 76 39 2f 76 30 69 4f 33 63 6a 4f 33 63 6a 50 48 63 68 4f 58 59 74 51 6e 76 38 2f 2f 70 46 58 59 63 6c 4f 6e 58 39 2f 76 34 6b 50 48 6b 69 4e 48 49 6f 4f 48 66 36 2b 76 72 38 2f 50 7a 70 49 53 63 30 53 6f 44 70 49 53 6e 2f 2f 2f 2f 6b 49 53 6a 36 35 4f 4c 73 49 69 62 72 49 43 62 78 7a 73 2f 66 49 43 44 72 49 43 54 39 34 75 54 76 47 79 6a 76 48 79 62 2b
                                                                                                                                                                                                      Data Ascii: a:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACQAAAAkCAMAAADW3miqAAABs1BMVEVMaXEiPHciO3b///////////8gOHf////////////tICfnICjrICjsIScjOHP7//v9/v0iO3cjO3cjPHchOXYtQnv8//pFXYclOnX9/v4kPHkiNHIoOHf6+vr8/PzpISc0SoDpISn////kISj65OLsIibrICbxzs/fICDrICT94uTvGyjvHyb+
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 68 6f 70 6c 6f 67 6f 2e 64 33 65 61 61 37 36 64 2e 73 76 67 22 7d 2c 22 30 39 38 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 6c 6f 67 6f 2e 63 38 64 63 31 62 63 35 2e 73 76 67 22 7d 2c 22 30 62 61 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 61 29 3b 76 61 72 20 69 3d 6e 28 22 65 30 31 37 22 29 2c 72 3d 28 69 3d 6e 2e 6e 28 69 29 2c 6e 28 22 32 31 61 31 22 29 29 3b 6e 3d 6e 2e 6e 28 72 29 2c 72 3d 6e 65 77 20 69 2e 61 28 7b 69 64 3a 22 70 72 6f 64 75 63 74 2d 63 6f 6c 6c 65 63 74 22 2c 75 73 65 3a 22 70 72 6f 64 75 63 74 2d 63 6f 6c 6c 65 63 74 2d 75 73 61 67 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 39 20 32 30 22
                                                                                                                                                                                                      Data Ascii: hoplogo.d3eaa76d.svg"},"098b":function(e,a,n){e.exports=n.p+"img/logo.c8dc1bc5.svg"},"0bab":function(e,a,n){"use strict";n.r(a);var i=n("e017"),r=(i=n.n(i),n("21a1"));n=n.n(r),r=new i.a({id:"product-collect",use:"product-collect-usage",viewBox:"0 0 19 20"
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 37 33 4c 31 33 2e 38 35 35 38 20 31 30 2e 35 33 37 33 43 31 33 2e 38 35 34 31 20 31 30 2e 35 33 37 35 20 31 33 2e 38 35 20 31 30 2e 35 33 37 38 20 31 33 2e 38 34 35 31 20 31 30 2e 35 33 38 35 4d 39 2e 34 39 34 37 37 20 31 33 2e 36 37 33 32 43 39 2e 32 38 30 35 39 20 31 33 2e 37 30 34 33 20 39 2e 31 36 31 30 37 20 31 33 2e 38 37 32 34 20 39 2e 31 32 34 37 39 20 31 34 2e 30 33 36 38 43 39 2e 30 38 39 33 38 20 31 34 2e 31 39 37 32 20 39 2e 31 32 33 30 32 20 31 34 2e 33 39 32 36 20 39 2e 32 35 35 32 32 20 31 34 2e 35 32 31 35 4c 31 31 2e 32 32 31 39 20 31 36 2e 34 33 38 35 4d 39 2e 34 39 34 37 37 20 31 33 2e 36 37 33 32 4c 31 31 2e 32 32 31 39 20 31 36 2e 34 33 38 35 4d 31 33 2e 38 34 35 31 20 31 30 2e 35 33 38 35 4c 31 33 2e 38 36 34 32 20 31 30 2e 36 38 37
                                                                                                                                                                                                      Data Ascii: 73L13.8558 10.5373C13.8541 10.5375 13.85 10.5378 13.8451 10.5385M9.49477 13.6732C9.28059 13.7043 9.16107 13.8724 9.12479 14.0368C9.08938 14.1972 9.12302 14.3926 9.25522 14.5215L11.2219 16.4385M9.49477 13.6732L11.2219 16.4385M13.8451 10.5385L13.8642 10.687


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      4192.168.2.449750188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC515OUTGET /js/vendors~app.e68c9730.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC733INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"3556889-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vmKlz5S8WtEHMnbX2%2BZl7hXrWLKofcoB4BVoPpSkumZUuaTgioRPtU44awlazNKq7%2FGblCY2LgJC4P58skB65vTG2ow%2BNpFdSQTZeVeWk7xU4LUAe9%2FX7StTAzse5ZErBjgY8ZB7RojRe%2Fk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a710d4943bc-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC636INData Raw: 37 63 63 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65
                                                                                                                                                                                                      Data Ascii: 7cc1(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"line
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 61 74 65 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 65 3d 3d 3d 74 26 26 69 2e 70 75 73 68 28 6e 2e 67 65 74 52 61 77 49 6e 64 65 78 28 6f 29 29 7d 29 29 2c 69 7d 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 3a 7b 7a 6c 65 76 65 6c 3a 30 2c 7a 3a 32 2c 63 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 3a 22 70 61 72 61 6c 6c 65 6c 22 2c 70 61 72 61 6c 6c 65 6c 49 6e 64 65 78 3a 30 2c 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 31 7d 2c 69 6e 61 63 74 69 76 65 4f 70 61 63 69 74 79 3a 2e 30 35 2c 61 63 74 69 76 65 4f 70 61 63 69 74 79 3a 31 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 6f 70 61 63 69 74 79 3a 2e 34 35 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 31 7d 7d 2c
                                                                                                                                                                                                      Data Ascii: ate(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 3b 6e 2e 6f 70 74 69 6f 6e 2e 68 6f 76 65 72 4c 69 6e 6b 26 26 74 68 69 73 2e 61 70 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 65 2c 62 61 74 63 68 3a 63 2e 6d 61 6b 65 48 69 67 68 44 6f 77 6e 42 61 74 63 68 28 6e 2e 66 69 6e 64 54 61 72 67 65 74 44 61 74 61 49 6e 64 69 63 65 73 28 74 29 2c 6e 29 7d 29 7d 65 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2e 62 69 6e 64 28 6e 2c 74 68 69 73 2c 22 68 69 67 68 6c 69 67 68 74 22 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 75 74 22 2c 69 2e 62 69 6e 64 28 6e 2c 74 68 69 73 2c 22 64 6f 77 6e 70 6c 61 79 22 29 29 7d 2c 5f 67 65 74 49 74 65 6d
                                                                                                                                                                                                      Data Ascii: tion(e,t){function n(e){var n=this.visualMapModel;n.option.hoverLink&&this.api.dispatchAction({type:e,batch:c.makeHighDownBatch(n.findTargetDataIndices(t),n)})}e.on("mouseover",i.bind(n,this,"highlight")).on("mouseout",i.bind(n,this,"downplay"))},_getItem
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 69 73 75 61 6c 4d 61 70 49 64 3a 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 2e 69 64 2c 73 65 6c 65 63 74 65 64 3a 6f 7d 29 7d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 22 30 30 37 64 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 33 65 62 61 22 29 3b 6e 28 22 63 62 38 66 22 29 2c 6e 28 22 61 39 36 62 22 29 2c 6e 28 22 34 32 66 36 22 29 2c 69 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 73 68 6f 77 54 69 70 22 2c 65 76 65 6e 74 3a 22 73 68 6f 77 54 69 70 22 2c 75 70 64 61 74 65 3a 22 74 6f 6f 6c 74 69 70 3a 6d 61 6e 75 61 6c 6c 79 53 68 6f 77 54 69 70 22 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 69 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22
                                                                                                                                                                                                      Data Ascii: isualMapId:this.visualMapModel.id,selected:o})}});e.exports=n},"007d":function(e,t,n){var i=n("3eba");n("cb8f"),n("a96b"),n("42f6"),i.registerAction({type:"showTip",event:"showTip",update:"tooltip:manuallyShowTip"},(function(){})),i.registerAction({type:"
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 4c 69 6e 65 3a 7b 73 68 6f 77 3a 21 30 2c 6c 65 6e 67 74 68 3a 32 30 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 7d 2c 69 74 65 6d 53 74 79 6c 65 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 66 66 66 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 30 7d 7d 7d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 22 30 30 64 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 5b 30 2c 30 5d 2c 69 2e 6d 61 70 28 5b 30 2c 31 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 74 5b 6e 5d 2c
                                                                                                                                                                                                      Data Ascii: Line:{show:!0,length:20,lineStyle:{width:1,type:"solid"}},itemStyle:{borderColor:"#fff",borderWidth:1},emphasis:{label:{show:!0}}}});e.exports=l},"00d8":function(e,t,n){var i=n("6d8b");function o(e,t){return t=t||[0,0],i.map([0,1],(function(n){var i=t[n],
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 6b 75 6e 69 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 44 61 79 3a 22 5b 4b 65 63 68 61 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4f 27 74 67 61 6e 5d 20 64 64 64 64 20 5b 6b 75 6e 69 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 59 61 71 69 6e 20 25 73 20 69 63 68 69 64 61 22 2c 70 61 73 74 3a 22 42 69 72 20 6e 65 63 68 61 20 25 73 20 6f 6c 64 69 6e 22 2c 73 3a 22 73 6f 6e 69 79 61 22 2c 73 73 3a 22 25 64 20 73 6f 6e 69 79 61 22 2c 6d 3a 22 62 69 72 20 64 61 71 69 71 61 22 2c 6d 6d 3a 22 25 64 20 64 61 71 69 71 61 22 2c 68 3a 22 62 69 72
                                                                                                                                                                                                      Data Ascii: ",nextWeek:"dddd [kuni soat] LT [da]",lastDay:"[Kecha soat] LT [da]",lastWeek:"[O'tgan] dddd [kuni soat] LT [da]",sameElse:"L"},relativeTime:{future:"Yaqin %s ichida",past:"Bir necha %s oldin",s:"soniya",ss:"%d soniya",m:"bir daqiqa",mm:"%d daqiqa",h:"bir
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6e 42 79 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 72 65 67 69 6f 6e 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 5b 6e 5d 2e 63 6f 6e 74 61 69 6e 28 65 29 29 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 2c 61 64 64 47 65 6f 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 5f 6e 61 6d 65 43 6f 6f 72 64 4d 61 70 2e 73 65 74 28 65 2c 74 29 7d 2c 67 65 74 47 65 6f 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6e 61 6d 65 43 6f 6f 72 64 4d 61 70 2e 67 65 74 28 65 29 7d 2c 67 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 63 74 7d 2c 64
                                                                                                                                                                                                      Data Ascii: nByCoord:function(e){for(var t=this.regions,n=0;n<t.length;n++)if(t[n].contain(e))return t[n]},addGeoCoord:function(e,t){this._nameCoordMap.set(e,t)},getGeoCoord:function(e){return this._nameCoordMap.get(e)},getBoundingRect:function(){return this._rect},d
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 72 20 69 3d 6e 28 22 33 65 62 61 22 29 2c 6f 3d 6e 28 22 36 64 38 62 22 29 2c 72 3d 6e 28 22 32 33 30 36 22 29 3b 6e 28 22 35 61 61 39 22 29 2c 6e 28 22 61 66 32 34 22 29 2c 69 2e 65 78 74 65 6e 64 43 6f 6d 70 6f 6e 65 6e 74 56 69 65 77 28 7b 74 79 70 65 3a 22 67 72 69 64 22 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 67 72 6f 75 70 2e 72 65 6d 6f 76 65 41 6c 6c 28 29 2c 65 2e 67 65 74 28 22 73 68 6f 77 22 29 26 26 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 6e 65 77 20 72 2e 52 65 63 74 28 7b 73 68 61 70 65 3a 65 2e 63 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 2e 67 65 74 52 65 63 74 28 29 2c 73 74 79 6c 65 3a 6f 2e 64 65 66 61 75 6c 74 73 28 7b 66 69 6c 6c 3a 65 2e 67 65 74 28 22 62 61 63 6b 67 72 6f 75 6e 64 43
                                                                                                                                                                                                      Data Ascii: r i=n("3eba"),o=n("6d8b"),r=n("2306");n("5aa9"),n("af24"),i.extendComponentView({type:"grid",render:function(e,t){this.group.removeAll(),e.get("show")&&this.group.add(new r.Rect({shape:e.coordinateSystem.getRect(),style:o.defaults({fill:e.get("backgroundC
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: bf e0 b4 99 e0 b5 8d e0 b4 95 e0 b4 b3 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 9a e0 b5 8a e0 b4 b5 e0 b5 8d e0 b4 b5 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 ac e0 b5 81 e0 b4 a7 e0 b4 a8 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b5 e0 b5 8d e0 b4 af e0 b4 be e0 b4 b4 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b5 e0 b5 86 e0 b4 b3 e0 b5 8d e0 b4 b3 e0 b4 bf e0 b4 af e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b6 e0 b4 a8 e0 b4 bf e0 b4 af e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 e0 b4 9e e0 b4 be e0 b4 af e0 b5 bc 5f e0 b4 a4 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 95 e0 b5 be 5f e0 b4 9a e0 b5 8a e0 b4 b5 e0 b5 8d e0 b4 b5 5f e0 b4 ac e0 b5 81 e0 b4 a7 e0 b5 bb 5f e0
                                                                                                                                                                                                      Data Ascii: _____".split("_"),weekdaysShort:"____
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 22 e0 b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 3d 3d 3d 74 26 26 65 3e 3d 34 7c 7c 22 e0 b4 89 e0 b4 9a e0 b5 8d e0 b4 9a 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 9e e0 b5 8d e0 b4 9e e0 b5 8d 22 3d 3d 3d 74 7c 7c 22 e0 b4 b5 e0 b5 88 e0 b4 95 e0 b5 81 e0 b4 a8 e0 b5 8d e0 b4 a8 e0 b5 87 e0 b4 b0 e0 b4 82 22 3d 3d 3d 74 3f 65 2b 31 32 3a 65 7d 2c 6d 65 72 69 64 69 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 34 3f 22 e0 b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 3a 65 3c 31 32 3f 22 e0 b4 b0 e0 b4 be e0 b4 b5 e0 b4 bf e0 b4 b2 e0 b5 86 22 3a 65 3c 31 37 3f 22 e0 b4 89 e0 b4 9a e0 b5 8d e0 b4 9a 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 9e e0 b5 8d e0 b4 9e e0 b5 8d 22 3a 65 3c 32 30 3f 22 e0 b4 b5 e0 b5
                                                                                                                                                                                                      Data Ascii: ""===t&&e>=4||" "===t||""===t?e+12:e},meridiem:function(e,t,n){return e<4?"":e<12?"":e<17?" ":e<20?"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      5192.168.2.449752188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC670OUTGET /css/chunk-000dfe6b.148f433f.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC719INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"3625-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f2cIxTD5v9Ax8V8A0NIQxc0GKCD4Rhswl2W3ngwfQw96GYZxCqAq2nNnOfKjoZGnRNk0JN2lH3Xj7gTq6eE6y%2FKX3zybDCIf9Aii4KMtRlqyMb5jrsDaCuxGBO88yWowKWyg%2F7tOV9%2BdXUI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a70fd934333-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC650INData Raw: 65 32 39 0d 0a 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 7d 2e 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 68 65 69 67 68 74 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 63 38 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65
                                                                                                                                                                                                      Data Ascii: e29.commodity-content-pagination[data-v-0bdf0645]{margin:10px auto}.button[data-v-0bdf0645]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidde
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 6e 74 61 69 6e 65 72 20 2e 66 6c 65 78 5f 72 6f 77 5f 62 65 74 77 65 65 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 6c 69 76 65 72 79 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 68 65 69 67 68 74 3a 39 32 70 78 3b 77 69 64 74 68 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 31 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 31 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 7d 2e 64 65 74 61 69 6c
                                                                                                                                                                                                      Data Ascii: ntainer .flex_row_between[data-v-0bdf0645]{display:flex;flex-direction:row;justify-content:space-between}.detail_container .delivery[data-v-0bdf0645]{height:92px;width:0;margin-left:21px;margin-right:31px;border:1px solid #eee;transform-origin:0 0}.detail
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 3b 2f 2a 21 20 61 75 74 6f 70 72 65 66 69 78 65 72 3a 20 6f 66 66 20 2a 2f 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 65 66 74 20 2e 70 72 6f 64 75 63 74 5f 69 6e 66 6f 20 2e 70 72 6f 64 65 73 63 20 2e 61 74 74 72 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                      Data Ascii: ;/*! autoprefixer: off */-webkit-box-orient:vertical;cursor:pointer}.detail_container .detail_container .left .product_info .prodesc .attr[data-v-0bdf0645]{font-family:Roboto;font-style:normal;font-weight:400;font-size:12px;margin-top:4px}.detail_containe
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC244INData Raw: 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 72 69 67 68 74 20 2e 6f 72 64 65 72 5f 62 6f 78 20 73 70 61 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 72 69 67 68 74 20 2e 6f 72 64 65 72 46 6f 6e 74 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: ;flex-direction:column}.detail_container .right .order_box span[data-v-0bdf0645]{white-space:nowrap;text-overflow:ellipsis;overflow:hidden}.detail_container .right .orderFont[data-v-0bdf0645]{font-weight:400;font-size:12px;margin-bottom:10px}
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      6192.168.2.449751188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC670OUTGET /css/chunk-04d0d3d4.76c2e63a.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC725INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:12 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"2912-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4353
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b1gvKm6dblpQie2Yr1QfJtDUyCuZngpY5DS%2B%2FBrvIT1asxr1XK%2FqNqStIQX%2B3HBK1EcZtb3BghiFKSB8lDSPtgfdLN9aK5bQxoLy7z7PP0o4lOpxIuKEQkCsMVpDZygfMiRDA%2F3T71%2FAlek%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a7119b97d02-EWR
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC644INData Raw: 62 36 30 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6e 61 76 2d 62 61 72 20 75 6c 20 73 70 61 6e 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 6e 61 76 2d 62 61 72 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 77 69 64 74 68 3a 32 39 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 34 70 78 7d 2e 6e 61 76 2d 62 61 72 20 2e 70 65 72 73 6f 6e 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e
                                                                                                                                                                                                      Data Ascii: b60html[dir=rtl] .nav-bar ul span[data-v-493b77e6]{margin-left:5px;margin-right:0}.nav-bar[data-v-493b77e6]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-493b77e6]{text-align:cen
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC1369INData Raw: 65 6d 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 77 69 64 74 68 3a 36 34 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 3b 6d 61 72 67 69 6e 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6e 61 76 2d 62 61 72 20 2e 61 76 61 74 65 72 20 2e 61 76 61 74 61 72 2d 69 74 65 6d 20 2e 69 6d 67 2d 61 76 61 74 61 72 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 77 69 64 74 68 3a 36 34 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 7d 2e 6e 61 76 2d 62 61 72 20 2e 61 76 61 74 65 72 20 2e 61 76 61 74 61 72 2d 69 74 65 6d 20 2e 69 63 6f 6e 2d 61 76 61 74 61 72 5b 64 61 74 61 2d
                                                                                                                                                                                                      Data Ascii: em[data-v-493b77e6]{width:64px;height:64px;margin:8px;position:relative;border-radius:100%;cursor:pointer}.nav-bar .avater .avatar-item .img-avatar[data-v-493b77e6]{width:64px;height:64px;border-radius:100%}.nav-bar .avater .avatar-item .icon-avatar[data-
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC906INData Raw: 20 75 6c 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 62 61 72 20 75 6c 20 73 70 61 6e 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6e 61 76 2d 62 61 72 20 75 6c 20 6c 69 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 68 65 69 67 68 74 3a 35 32 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6e 61 76 2d 62 61 72 20 75 6c 20 6c 69 20 61 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 74 65 78 74 2d 64
                                                                                                                                                                                                      Data Ascii: ul[data-v-493b77e6]{padding-left:32px;list-style:none}.nav-bar ul span[data-v-493b77e6]{font-size:24px;margin-right:5px;font-weight:500;display:inline-block}.nav-bar ul li[data-v-493b77e6]{height:52px;display:flex}.nav-bar ul li a[data-v-493b77e6]{text-d
                                                                                                                                                                                                      2024-10-06 11:58:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      7192.168.2.44975835.190.80.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:13 UTC563OUTOPTIONS /report/v4?s=b1gvKm6dblpQie2Yr1QfJtDUyCuZngpY5DS%2B%2FBrvIT1asxr1XK%2FqNqStIQX%2B3HBK1EcZtb3BghiFKSB8lDSPtgfdLN9aK5bQxoLy7z7PP0o4lOpxIuKEQkCsMVpDZygfMiRDA%2F3T71%2FAlek%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                      date: Sun, 06 Oct 2024 11:58:14 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      8192.168.2.449759188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC670OUTGET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC719INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"1594-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4355
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lXwpWEHMXK5EK9byw3Qde5P3P5CPFgK5z8hwUCHKMjmVD4Ub09BtDfT1zD749Ce%2FbxHpypoEHTfgMqiPLMlesscQi8FBTtj8Ki3zpFksbKumMlHV%2FX8VaIE2TSKNwIlSAopXqQkOIqg%2BJQE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a7f28f70f98-EWR
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC650INData Raw: 36 33 61 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 62 6f 78 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 77 69 64 74 68 3a 31 30 33 37 70 78 3b 70 61 64 64 69 6e 67 3a 32 36 70 78 20 33 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61
                                                                                                                                                                                                      Data Ascii: 63ahtml[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;ma
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC951INData Raw: 65 2d 75 70 6c 6f 61 64 65 72 20 2e 65 6c 2d 75 70 6c 6f 61 64 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 30 39 65 66 66 7d 2e 62 6f 78 20 2e 66 69 6c 65 20 2e 69 6d 61 67 65 2d 75 70 6c 6f 61 64 65 72 20 2e 69 6d 61 67 65 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 77 69 64 74 68 3a 39 36 70 78 3b 68 65 69 67 68 74 3a 39 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 6f 78 20 2e 66 69 6c 65 20 2e 69 6d 61 67 65 2d 75 70 6c 6f 61 64 65 72 20 2e 6c 61 62 65 6c 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 77 69 64 74 68 3a 39 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 35 70 78 3b 66 6f 6e 74
                                                                                                                                                                                                      Data Ascii: e-uploader .el-upload[data-v-f9c17874]:hover{border-color:#409eff}.box .file .image-uploader .image[data-v-f9c17874]{width:96px;height:96px;display:block}.box .file .image-uploader .label[data-v-f9c17874]{width:93px;text-align:center;margin-top:-15px;font
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      9192.168.2.449762188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC670OUTGET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC714INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Content-Length: 447
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"447-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4355
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ZlcJPMoDhyDrP7Md4G0eAsLiZm0ZjFGVwl4XhI5XaPU%2FklfTJ%2F9raIecZ%2B3SEcXbqZu0vDIjk0aqTP1eU2u7MvM2zPRkG6c9FzOfaq0iRQq8GPUXlIhUy%2FogpGLY2v7xpGlG%2BVv0z7o4Ew%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a7f2e304385-EWR
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC447INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 70 61 64 64 69 6e 67 3a 33 32 70 78 20 30 20 33 32 70 78 20 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 20 2e 65 6c 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61
                                                                                                                                                                                                      Data Ascii: html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__la


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      10192.168.2.449763188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC670OUTGET /css/chunk-2849664a.b30d78dd.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC710INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Content-Length: 340
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"340-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4355
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzjvsM9gtaWMCYx2YBUNNWBd%2FYn7Bgi9jQmmZILMySx0RBPbEwdbzhPPP7BQqiGdJcffwOb85Q%2F1z26VLsC2R%2BN88XGg7JLs7OtrHUzF9B5AFklzQKfuf8EHzp9DZTAE8HFtV4hfN8BgCPU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a7f2f7578d6-EWR
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC340INData Raw: 2e 73 65 74 75 70 2d 69 6e 64 65 78 3e 2e 73 65 74 75 70 2d 6c 69 73 74 20 2e 69 74 65 6d 5b 64 61 74 61 2d 76 2d 61 38 65 36 35 30 66 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 77 69 64 74 68 3a 34 32 32 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 31 37 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 7d 2e 73 65 74 75 70 2d 69
                                                                                                                                                                                                      Data Ascii: .setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-i


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      11192.168.2.449760188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC670OUTGET /css/chunk-356c00b0.ee0b96c4.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC715INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5865-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4355
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LCnHDSDkFzEPAruzDxvNiUpNOjeDpnzbJlcrMwZuBGqD04RRmfJzKR0vQeRav4WSrN2hhSVOb1fdnHYfuYM0sJENiLO8xI3YSHeZ83Cq8Joi9ZO1dL%2BrZePQ859TbXGdR1XjDmArN52TaIQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a7f2f228cc6-EWR
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC654INData Raw: 31 36 65 39 0d 0a 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                      Data Ascii: 16e9.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC1369INData Raw: 68 67 50 2b 68 41 4c 2f 67 41 4c 37 67 41 54 39 68 51 4c 2f 66 77 4c 2f 68 67 50 2f 66 41 50 2f 68 77 54 2f 66 51 54 2f 69 41 50 38 69 41 4c 39 69 67 4c 2f 66 51 58 2f 66 41 54 38 69 67 50 2f 69 51 50 2f 66 51 54 38 69 51 48 38 69 51 4c 38 69 41 4c 36 6b 51 48 2b 67 41 50 35 6c 51 48 36 6b 41 44 35 6c 41 48 38 68 77 4c 35 6b 77 48 36 6a 77 48 37 6a 51 4c 38 69 67 4c 35 6c 67 48 37 69 77 4c 36 6b 67 48 2b 67 51 4c 38 68 67 4c 2b 66 77 50 34 6c 77 44 34 6d 41 48 37 6a 41 48 36 6b 77 48 35 6c 77 44 37 6a 67 4c 2b 67 67 50 39 68 51 50 39 68 51 4c 37 6a 41 48 38 69 77 4c 37 69 67 48 39 68 41 4c 39 68 41 50 34 6d 51 44 34 6d 41 44 36 6a 67 48 35 6b 67 44 37 6a 77 48 39 67 77 4c 2f 67 77 50 35 6d 41 44 39 68 67 4c 34 6c 67 44 39 68 77 4c 37 6a 51 48 39 67 67 50
                                                                                                                                                                                                      Data Ascii: hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD4mAH7jAH6kwH5lwD7jgL+ggP9hQP9hQL7jAH8iwL7igH9hAL9hAP4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9hwL7jQH9ggP
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC1369INData Raw: 38 6a 76 6e 30 4f 37 77 45 50 79 41 6e 6d 53 58 6f 45 42 76 58 72 6c 50 31 70 38 35 59 64 76 6c 42 65 71 6a 4a 77 62 2f 75 41 4d 32 73 7a 47 35 55 61 51 30 4d 61 47 6e 38 73 7a 49 7a 4e 42 2f 38 67 49 64 2f 6a 39 6c 79 50 63 64 65 6d 2f 33 50 42 66 42 6a 63 32 4c 6b 65 44 66 68 59 4d 6a 6f 77 45 63 54 61 6f 4a 49 4d 7a 77 65 54 4d 7a 43 58 45 34 43 55 4a 36 42 68 73 62 49 77 6b 6b 39 77 44 51 42 32 41 68 4a 6b 67 51 30 33 69 31 4d 68 5a 75 2b 53 62 67 73 48 78 35 44 6a 74 43 69 61 48 67 2b 50 6a 74 44 59 35 67 6d 38 38 79 58 38 68 47 52 77 65 71 56 45 47 69 4d 55 6f 4f 34 77 52 39 56 70 74 76 42 61 72 6a 63 66 47 61 38 4f 41 34 38 6b 59 2b 6a 42 67 7a 5a 30 6b 33 51 30 30 6e 49 77 6c 68 38 64 68 52 61 71 57 5a 4c 46 59 72 53 39 47 5a 7a 6a 57 31 78 66 72
                                                                                                                                                                                                      Data Ascii: 8jvn0O7wEPyAnmSXoEBvXrlP1p85YdvlBeqjJwb/uAM2szG5UaQ0MaGn8szIzNB/8gId/j9lyPcdem/3PBfBjc2LkeDfhYMjowEcTaoJIMzweTMzCXE4CUJ6BhsbIwkk9wDQB2AhJkgQ03i1MhZu+SbgsHx5DjtCiaHg+PjtDY5gm88yX8hGRweqVEGiMUoO4wR9VptvBarjcfGa8OA48kY+jBgzZ0k3Q00nIwlh8dhRaqWZLFYrS9GZzjW1xfr
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC1369INData Raw: 4c 4d 53 78 76 2b 77 58 34 4d 37 41 53 38 41 58 36 38 41 61 4e 33 32 62 6a 7a 77 6f 67 67 34 4d 35 4f 77 42 6a 59 4d 53 34 62 6a 63 59 58 33 6d 56 75 4d 6d 4a 33 41 4c 75 34 4e 37 44 6a 2f 59 48 39 4f 66 41 45 4f 72 33 41 7a 6a 32 68 2b 2f 76 41 43 32 4c 6f 52 6e 79 38 76 4c 6a 6e 6b 41 37 49 6b 38 42 6a 35 75 2f 73 32 58 30 38 45 4b 63 58 6a 39 39 44 65 55 4c 73 6e 75 4e 34 34 50 34 4a 2f 7a 43 44 64 42 2f 6e 53 76 77 4a 70 44 68 56 65 4a 34 7a 39 6a 55 49 4a 73 33 34 41 4a 38 4d 4e 42 2f 59 62 6e 77 58 71 42 6d 2f 62 7a 59 52 78 47 32 53 51 70 34 34 2b 5a 74 55 76 32 61 4d 2f 64 44 63 33 51 56 72 37 71 37 76 4e 70 76 72 41 30 32 63 67 56 30 41 6c 4e 31 34 46 71 61 70 4a 69 62 72 45 43 44 75 6f 6d 43 2b 76 72 75 4f 34 63 43 50 69 50 38 70 6d 35 31 61 48
                                                                                                                                                                                                      Data Ascii: LMSxv+wX4M7AS8AX68AaN32bjzwogg4M5OwBjYMS4bjcYX3mVuMmJ3ALu4N7Dj/YH9OfAEOr3Azj2h+/vAC2LoRny8vLjnkA7Ik8Bj5u/s2X08EKcXj99DeULsnuN44P4J/zCDdB/nSvwJpDhVeJ4z9jUIJs34AJ8MNB/YbnwXqBm/bzYRxG2SQp44+ZtUv2aM/dDc3QVr7q7vNpvrA02cgV0AlN14FqapJibrECDuomC+vruO4cCPiP8pm51aH
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC1112INData Raw: 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 2c 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 35 70 78 3b 68 65 69 67 68 74 3a 31 36 35 70 78 7d 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 70 72 6f 64 75 63 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 63
                                                                                                                                                                                                      Data Ascii: ize:10px;line-height:12px;color:#999}.product .poster{overflow:hidden}.product .poster,.product img{width:100%;height:100%;max-width:165px;height:165px}.product img{-o-object-fit:contain;object-fit:contain}.product h2{font-size:16px;color:var(--color-pric
                                                                                                                                                                                                      2024-10-06 11:58:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      12192.168.2.449761184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF17)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=17188
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:15 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      13192.168.2.449765188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC366OUTGET /js/app.e69ee347.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC733INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:15 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"1381418-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4356
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IgzaJU4%2FAFnNmTNq%2B%2B4i4XDXZHadOc0wTEuGsSKQMqhaVZttvqFwgBpvLAOvYFzowGLS1UIz4LoVGt7QDdOqQwa%2F%2B4J7LcDoyfQP5cgn4RnwSklpDu4bxIIaIzTUFAZlupDOXtTYlbheBeM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a82794642b2-EWR
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC636INData Raw: 37 63 63 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                      Data Ascii: 7cc1!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 6c 2c 64 3d 5b 5d 2c 63 3d 28 72 5b 65 5d 3f 64 2e 70 75 73 68 28 72 5b 65 5d 29 3a 30 21 3d 3d 72 5b 65 5d 26 26 7b 22 63 68 75 6e 6b 2d 30 38 30 62 62 32 65 30 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 34 65 39 35 61 62 62 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 38 34 39 36 36 34 61 22 3a 31 2c 22 63 68 75 6e 6b 2d 35 33 33 31 32 34 62 66 22 3a 31 2c 22 63 68 75 6e 6b 2d 34 61 36 38 38 62 35 34 22 3a 31 2c 22 63 68 75 6e 6b 2d 61 34 38 31 66 36 63 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 35 63 38 36 31 62 64 63 22 3a 31 2c 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 3a 31 2c 22 63 68 75 6e 6b 2d 38 31 33 62 65 64 39 34 22 3a 31 2c 22 63 68 75 6e 6b 2d 33 38 30 35 63 66 64 33 22 3a 31 2c 22 63 68 75 6e 6b 2d 34 30 30 37 64 35 65 33 22 3a 31 2c 22 63 68 75 6e 6b 2d
                                                                                                                                                                                                      Data Ascii: l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chunk-
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 62 61 64 61 62 65 35 66 22 2c 22 63 68 75 6e 6b 2d 34 65 64 32 30 32 32 63 22 3a 22 31 63 35 35 31 33 39 38 22 2c 22 63 68 75 6e 6b 2d 35 37 34 66 38 37 33 36 22 3a 22 37 64 61 35 30 33 37 38 22 2c 22 63 68 75 6e 6b 2d 36 33 37 34 31 34 61 61 22 3a 22 31 30 66 31 39 33 37 34 22 2c 22 63 68 75 6e 6b 2d 36 36 39 39 61 31 65 61 22 3a 22 63 64 37 30 34 34 30 32 22 2c 22 63 68 75 6e 6b 2d 36 38 32 30 64 33 33 30 22 3a 22 39 32 33 31 39 62 32 62 22 2c 22 63 68 75 6e 6b 2d 36 66 36 30 66 62 34 63 22 3a 22 66 39 62 63 66 30 36 37 22 2c 22 63 68 75 6e 6b 2d 30 34 64 30 64 33 64 34 22 3a 22 37 36 63 32 65 36 33 61 22 2c 22 63 68 75 6e 6b 2d 34 33 66 35 31 38 30 36 22 3a 22 30 64 61 61 39 62 31 31 22 2c 22 63 68 75 6e 6b 2d 37 38 33 32 38 37 39 32 22 3a 22 31 61 39
                                                                                                                                                                                                      Data Ascii: badabe5f","chunk-4ed2022c":"1c551398","chunk-574f8736":"7da50378","chunk-637414aa":"10f19374","chunk-6699a1ea":"cd704402","chunk-6820d330":"92319b2b","chunk-6f60fb4c":"f9bcf067","chunk-04d0d3d4":"76c2e63a","chunk-43f51806":"0daa9b11","chunk-78328792":"1a9
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 5b 32 5d 29 3a 28 6c 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 63 3d 74 5b 65 5d 3d 5b 61 2c 6e 5d 7d 29 29 2c 64 2e 70 75 73 68 28 63 5b 32 5d 3d 6c 29 2c 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 72 63 3d 73 2e 70 2b 22 6a 73 2f 22 2b 28 7b 7d 5b 6c 3d 65 5d 7c 7c 6c 29 2b 22 2e 22 2b 7b 22 63 68 75 6e 6b 2d 30 38 30 62 62 32 65 30 22 3a 22 32 39 65 31 31 65 33 35 22 2c 22 63 68 75 6e 6b 2d 32 34 65 39 35 61 62 62 22 3a 22 66 34 30 36 30 37 39
                                                                                                                                                                                                      Data Ascii: [2]):(l=new Promise((function(a,n){c=t[e]=[a,n]})),d.push(c[2]=l),(a=document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.src=s.p+"js/"+({}[l=e]||l)+"."+{"chunk-080bb2e0":"29e11e35","chunk-24e95abb":"f406079
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 34 38 36 33 66 37 64 22 7d 5b 6c 5d 2b 22 2e 6a 73 22 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 3b 76 61 72 20 72 2c 73 3d 74 5b 65 5d 3b 30 21 3d 3d 73 26 26 28 73 26 26 28 72 3d 69 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 69 2e 74 79 70 65 29 2c 69 3d 69 26 26 69 2e 74 61 72 67 65 74 26 26 69 2e 74 61 72 67 65 74 2e 73 72 63 2c 6e 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 69 2b 22 29 22 2c 6e 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f
                                                                                                                                                                                                      Data Ascii: 4863f7d"}[l]+".js",n=new Error,i=function(i){a.onerror=a.onload=null,clearTimeout(o);var r,s=t[e];0!==s&&(s&&(r=i&&("load"===i.type?"missing":i.type),i=i&&i.target&&i.target.src,n.message="Loading chunk "+e+" failed.\n("+r+": "+i+")",n.name="ChunkLoadErro
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 35 36 64 37 22 29 7d 2c 22 30 32 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 6c 6f 67 6f 2e 66 62 61 37 65 34 35 34 2e 73 76 67 22 7d 2c 22 30 33 32 33 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 49 6e 63 68 6f 69 6c 6f 67 6f 2e 66 64 65 61 35 37 34 37 2e 73 76 67 22 7d 2c 22 30 33 62 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 51 67 41 41 41 41 6b 43
                                                                                                                                                                                                      Data Ascii: :function(e,a,n){e.exports=n("56d7")},"021c":function(e,a,n){e.exports=n.p+"img/logo.fba7e454.svg"},"0323":function(e,a,n){e.exports=n.p+"img/Inchoilogo.fdea5747.svg"},"03bc":function(e,a){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQgAAAAkC
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 38 77 30 74 6c 51 42 41 37 6b 30 68 53 54 59 6a 51 4c 42 46 76 37 49 46 49 72 64 36 68 55 4f 6b 69 43 44 31 34 47 6f 54 71 47 56 53 62 33 6d 63 74 51 74 71 50 7a 31 41 47 51 54 78 77 4c 56 4b 39 6d 43 43 30 73 43 43 34 4b 58 32 64 65 69 61 4b 50 4f 64 31 49 55 67 67 69 4f 4d 42 71 6f 4d 42 59 55 4b 58 4c 78 39 48 49 4d 33 45 54 42 66 43 51 33 6f 67 45 6e 74 44 6a 72 6a 73 47 6a 64 64 7a 57 4a 59 43 68 69 66 42 43 46 38 50 41 36 37 4e 30 35 41 42 49 34 53 44 79 71 55 57 42 41 70 42 33 48 72 52 4d 2f 48 35 6b 6d 51 51 42 44 62 45 70 6f 6e 41 77 4b 63 53 53 5a 38 49 4d 45 35 66 52 4f 72 45 51 36 42 63 47 63 66 63 61 30 76 67 4f 42 4f 75 33 42 72 4e 73 61 6e 37 45 63 71 58 46 34 48 6f 62 49 47 6d 61 53 4f 38 70 47 71 45 5a 51 66 38 4d 41 51 6d 2b 65 6a 33 4c
                                                                                                                                                                                                      Data Ascii: 8w0tlQBA7k0hSTYjQLBFv7IFIrd6hUOkiCD14GoTqGVSb3mctQtqPz1AGQTxwLVK9mCC0sCC4KX2deiaKPOd1IUggiOMBqoMBYUKXLx9HIM3ETBfCQ3ogEntDjrjsGjddzWJYChifBCF8PA67N05ABI4SDyqUWBApB3HrRM/H5kmQQBDbEponAwKcSSZ8IME5fROrEQ6BcGcfca0vgOBOu3BrNsan7EcqXF4HobIGmaSO8pGqEZQf8MAQm+ej3L
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 51 41 41 41 41 6b 43 41 4d 41 41 41 44 57 33 6d 69 71 41 41 41 42 73 31 42 4d 56 45 56 4d 61 58 45 69 50 48 63 69 4f 33 62 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 67 4f 48 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 74 49 43 66 6e 49 43 6a 72 49 43 6a 73 49 53 63 6a 4f 48 50 37 2f 2f 76 39 2f 76 30 69 4f 33 63 6a 4f 33 63 6a 50 48 63 68 4f 58 59 74 51 6e 76 38 2f 2f 70 46 58 59 63 6c 4f 6e 58 39 2f 76 34 6b 50 48 6b 69 4e 48 49 6f 4f 48 66 36 2b 76 72 38 2f 50 7a 70 49 53 63 30 53 6f 44 70 49 53 6e 2f 2f 2f 2f 6b 49 53 6a 36 35 4f 4c 73 49 69 62 72 49 43 62 78 7a 73 2f 66 49 43 44 72 49 43 54 39 34 75 54 76 47 79 6a 76 48 79 62 2b 2f 76
                                                                                                                                                                                                      Data Ascii: image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACQAAAAkCAMAAADW3miqAAABs1BMVEVMaXEiPHciO3b///////////8gOHf////////////tICfnICjrICjsIScjOHP7//v9/v0iO3cjO3cjPHchOXYtQnv8//pFXYclOnX9/v4kPHkiNHIoOHf6+vr8/PzpISc0SoDpISn////kISj65OLsIibrICbxzs/fICDrICT94uTvGyjvHyb+/v
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 70 6c 6f 67 6f 2e 64 33 65 61 61 37 36 64 2e 73 76 67 22 7d 2c 22 30 39 38 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 6c 6f 67 6f 2e 63 38 64 63 31 62 63 35 2e 73 76 67 22 7d 2c 22 30 62 61 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 61 29 3b 76 61 72 20 69 3d 6e 28 22 65 30 31 37 22 29 2c 72 3d 28 69 3d 6e 2e 6e 28 69 29 2c 6e 28 22 32 31 61 31 22 29 29 3b 6e 3d 6e 2e 6e 28 72 29 2c 72 3d 6e 65 77 20 69 2e 61 28 7b 69 64 3a 22 70 72 6f 64 75 63 74 2d 63 6f 6c 6c 65 63 74 22 2c 75 73 65 3a 22 70 72 6f 64 75 63 74 2d 63 6f 6c 6c 65 63 74 2d 75 73 61 67 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 39 20 32 30 22 2c 63
                                                                                                                                                                                                      Data Ascii: plogo.d3eaa76d.svg"},"098b":function(e,a,n){e.exports=n.p+"img/logo.c8dc1bc5.svg"},"0bab":function(e,a,n){"use strict";n.r(a);var i=n("e017"),r=(i=n.n(i),n("21a1"));n=n.n(r),r=new i.a({id:"product-collect",use:"product-collect-usage",viewBox:"0 0 19 20",c
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC1369INData Raw: 4c 31 33 2e 38 35 35 38 20 31 30 2e 35 33 37 33 43 31 33 2e 38 35 34 31 20 31 30 2e 35 33 37 35 20 31 33 2e 38 35 20 31 30 2e 35 33 37 38 20 31 33 2e 38 34 35 31 20 31 30 2e 35 33 38 35 4d 39 2e 34 39 34 37 37 20 31 33 2e 36 37 33 32 43 39 2e 32 38 30 35 39 20 31 33 2e 37 30 34 33 20 39 2e 31 36 31 30 37 20 31 33 2e 38 37 32 34 20 39 2e 31 32 34 37 39 20 31 34 2e 30 33 36 38 43 39 2e 30 38 39 33 38 20 31 34 2e 31 39 37 32 20 39 2e 31 32 33 30 32 20 31 34 2e 33 39 32 36 20 39 2e 32 35 35 32 32 20 31 34 2e 35 32 31 35 4c 31 31 2e 32 32 31 39 20 31 36 2e 34 33 38 35 4d 39 2e 34 39 34 37 37 20 31 33 2e 36 37 33 32 4c 31 31 2e 32 32 31 39 20 31 36 2e 34 33 38 35 4d 31 33 2e 38 34 35 31 20 31 30 2e 35 33 38 35 4c 31 33 2e 38 36 34 32 20 31 30 2e 36 38 37 32 4c
                                                                                                                                                                                                      Data Ascii: L13.8558 10.5373C13.8541 10.5375 13.85 10.5378 13.8451 10.5385M9.49477 13.6732C9.28059 13.7043 9.16107 13.8724 9.12479 14.0368C9.08938 14.1972 9.12302 14.3926 9.25522 14.5215L11.2219 16.4385M9.49477 13.6732L11.2219 16.4385M13.8451 10.5385L13.8642 10.6872L


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      14192.168.2.44976635.190.80.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC496OUTPOST /report/v4?s=b1gvKm6dblpQie2Yr1QfJtDUyCuZngpY5DS%2B%2FBrvIT1asxr1XK%2FqNqStIQX%2B3HBK1EcZtb3BghiFKSB8lDSPtgfdLN9aK5bQxoLy7z7PP0o4lOpxIuKEQkCsMVpDZygfMiRDA%2F3T71%2FAlek%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 462
                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC462OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 39 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                                                                                                                                                                                                      Data Ascii: [{"age":25,"body":{"elapsed_time":1490,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"networ
                                                                                                                                                                                                      2024-10-06 11:58:15 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      date: Sun, 06 Oct 2024 11:58:15 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      15192.168.2.449772188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC670OUTGET /css/chunk-377c362c.684410b2.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"7256-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ZvrP0m12RNlEYa82O8K7YwXEvDcUChMB%2BG%2BWIeEoQWLQnsGGGngCV55qdrE22R3rhmmOUFPwtZO4Oq3NPgBOwxAcwEQ4p6LomavIuFmCWCEbeuny5EkhMGK3qBplhP9FRGVar0Tu4Aktpk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a871d627c88-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC652INData Raw: 31 63 35 38 0d 0a 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                      Data Ascii: 1c58.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 58 2b 68 67 50 2b 68 41 4c 2f 67 41 4c 37 67 41 54 39 68 51 4c 2f 66 77 4c 2f 68 67 50 2f 66 41 50 2f 68 77 54 2f 66 51 54 2f 69 41 50 38 69 41 4c 39 69 67 4c 2f 66 51 58 2f 66 41 54 38 69 67 50 2f 69 51 50 2f 66 51 54 38 69 51 48 38 69 51 4c 38 69 41 4c 36 6b 51 48 2b 67 41 50 35 6c 51 48 36 6b 41 44 35 6c 41 48 38 68 77 4c 35 6b 77 48 36 6a 77 48 37 6a 51 4c 38 69 67 4c 35 6c 67 48 37 69 77 4c 36 6b 67 48 2b 67 51 4c 38 68 67 4c 2b 66 77 50 34 6c 77 44 34 6d 41 48 37 6a 41 48 36 6b 77 48 35 6c 77 44 37 6a 67 4c 2b 67 67 50 39 68 51 50 39 68 51 4c 37 6a 41 48 38 69 77 4c 37 69 67 48 39 68 41 4c 39 68 41 50 34 6d 51 44 34 6d 41 44 36 6a 67 48 35 6b 67 44 37 6a 77 48 39 67 77 4c 2f 67 77 50 35 6d 41 44 39 68 67 4c 34 6c 67 44 39 68 77 4c 37 6a 51 48 39 67
                                                                                                                                                                                                      Data Ascii: X+hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD4mAH7jAH6kwH5lwD7jgL+ggP9hQP9hQL7jAH8iwL7igH9hAL9hAP4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9hwL7jQH9g
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 2f 2f 38 6a 76 6e 30 4f 37 77 45 50 79 41 6e 6d 53 58 6f 45 42 76 58 72 6c 50 31 70 38 35 59 64 76 6c 42 65 71 6a 4a 77 62 2f 75 41 4d 32 73 7a 47 35 55 61 51 30 4d 61 47 6e 38 73 7a 49 7a 4e 42 2f 38 67 49 64 2f 6a 39 6c 79 50 63 64 65 6d 2f 33 50 42 66 42 6a 63 32 4c 6b 65 44 66 68 59 4d 6a 6f 77 45 63 54 61 6f 4a 49 4d 7a 77 65 54 4d 7a 43 58 45 34 43 55 4a 36 42 68 73 62 49 77 6b 6b 39 77 44 51 42 32 41 68 4a 6b 67 51 30 33 69 31 4d 68 5a 75 2b 53 62 67 73 48 78 35 44 6a 74 43 69 61 48 67 2b 50 6a 74 44 59 35 67 6d 38 38 79 58 38 68 47 52 77 65 71 56 45 47 69 4d 55 6f 4f 34 77 52 39 56 70 74 76 42 61 72 6a 63 66 47 61 38 4f 41 34 38 6b 59 2b 6a 42 67 7a 5a 30 6b 33 51 30 30 6e 49 77 6c 68 38 64 68 52 61 71 57 5a 4c 46 59 72 53 39 47 5a 7a 6a 57 31 78
                                                                                                                                                                                                      Data Ascii: //8jvn0O7wEPyAnmSXoEBvXrlP1p85YdvlBeqjJwb/uAM2szG5UaQ0MaGn8szIzNB/8gId/j9lyPcdem/3PBfBjc2LkeDfhYMjowEcTaoJIMzweTMzCXE4CUJ6BhsbIwkk9wDQB2AhJkgQ03i1MhZu+SbgsHx5DjtCiaHg+PjtDY5gm88yX8hGRweqVEGiMUoO4wR9VptvBarjcfGa8OA48kY+jBgzZ0k3Q00nIwlh8dhRaqWZLFYrS9GZzjW1x
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 39 6d 4c 4d 53 78 76 2b 77 58 34 4d 37 41 53 38 41 58 36 38 41 61 4e 33 32 62 6a 7a 77 6f 67 67 34 4d 35 4f 77 42 6a 59 4d 53 34 62 6a 63 59 58 33 6d 56 75 4d 6d 4a 33 41 4c 75 34 4e 37 44 6a 2f 59 48 39 4f 66 41 45 4f 72 33 41 7a 6a 32 68 2b 2f 76 41 43 32 4c 6f 52 6e 79 38 76 4c 6a 6e 6b 41 37 49 6b 38 42 6a 35 75 2f 73 32 58 30 38 45 4b 63 58 6a 39 39 44 65 55 4c 73 6e 75 4e 34 34 50 34 4a 2f 7a 43 44 64 42 2f 6e 53 76 77 4a 70 44 68 56 65 4a 34 7a 39 6a 55 49 4a 73 33 34 41 4a 38 4d 4e 42 2f 59 62 6e 77 58 71 42 6d 2f 62 7a 59 52 78 47 32 53 51 70 34 34 2b 5a 74 55 76 32 61 4d 2f 64 44 63 33 51 56 72 37 71 37 76 4e 70 76 72 41 30 32 63 67 56 30 41 6c 4e 31 34 46 71 61 70 4a 69 62 72 45 43 44 75 6f 6d 43 2b 76 72 75 4f 34 63 43 50 69 50 38 70 6d 35 31
                                                                                                                                                                                                      Data Ascii: 9mLMSxv+wX4M7AS8AX68AaN32bjzwogg4M5OwBjYMS4bjcYX3mVuMmJ3ALu4N7Dj/YH9OfAEOr3Azj2h+/vAC2LoRny8vLjnkA7Ik8Bj5u/s2X08EKcXj99DeULsnuN44P4J/zCDdB/nSvwJpDhVeJ4z9jUIJs34AJ8MNB/YbnwXqBm/bzYRxG2SQp44+ZtUv2aM/dDc3QVr7q7vNpvrA02cgV0AlN14FqapJibrECDuomC+vruO4cCPiP8pm51
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 2c 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 35 70 78 3b 68 65 69 67 68 74 3a 31 36 35 70 78 7d 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 70 72 6f 64 75 63 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72
                                                                                                                                                                                                      Data Ascii: -size:10px;line-height:12px;color:#999}.product .poster{overflow:hidden}.product .poster,.product img{width:100%;height:100%;max-width:165px;height:165px}.product img{-o-object-fit:contain;object-fit:contain}.product h2{font-size:16px;color:var(--color-pr
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1136INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 6c 69 3e 64 69 76 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 62 6f 74 74 6f 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f
                                                                                                                                                                                                      Data Ascii: font-weight:500;font-size:14px;margin-right:5px}.commodity-content-title li>div{flex-direction:column}.commodity-content-title .el-icon-caret-top{margin-bottom:-8px;font-size:14px}.commodity-content-title .el-icon-caret-bottom{font-size:14px}.commodity-co
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      16192.168.2.449773188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC670OUTGET /css/chunk-3805cfd3.85ee17e2.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC710INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Content-Length: 410
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"410-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n4EPzIbWYFq2D5q6i2fNpTEunPkH9aizY05HPcUSnjPDA08STNYUf0okUGa9x59XUUaxnq%2FnqfLauLDxVwVEi96NnOPWfYR6aFCgIDCBDxw4p%2B38eDALV2q8y3yhWE78nWPWsG%2FlpsZIMcI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a871c5b4381-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC410INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 6c 6f 67 69 6e 2d 70 61 73 73 77 6f 72 64 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 6c 6f 67 69 6e 2d 70 61 73 73 77 6f 72 64 20 2e 65 79 65 2d 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 7b 77 69 64 74 68
                                                                                                                                                                                                      Data Ascii: html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__label{float:right}.login-password[data-v-e8f4fb74]{width:422px}.login-password .eye-icon[data-v-e8f4fb74]{width


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      17192.168.2.449774188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC670OUTGET /css/chunk-3bd464d9.c47c7a52.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"6994-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BleFSTsna7g%2Fi7tcnugEVGm%2B3ItO8puOijs1Uq4yIjco5Op3xJfPjpSZdUAoeS%2Bp9J7qfZVaoSbY6WS%2BfeLejHFLcFC0T%2BaR9xCi7yVnjaY8qomVV9GINZ8ZgG1n4%2B4FmMYfOrgen1zmq%2FU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a871eff0f9d-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC640INData Raw: 31 62 35 32 0d 0a 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 32 38 70 78 20 30 20 32 38 70 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 33 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74
                                                                                                                                                                                                      Data Ascii: 1b52.commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-tit
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 6c 69 3e 64 69 76 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 62 6f 74 74 6f 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 6f 72 74 2d 69 63 6f 6e 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                                                                                                                      Data Ascii: .commodity-content-title li>div{flex-direction:column}.commodity-content-title .el-icon-caret-top{margin-bottom:-8px;font-size:14px}.commodity-content-title .el-icon-caret-bottom{font-size:14px}.commodity-content-title .sort-icon{height:10px;position:rela
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 34 6d 51 44 34 6d 41 44 36 6a 67 48 35 6b 67 44 37 6a 77 48 39 67 77 4c 2f 67 77 50 35 6d 41 44 39 68 67 4c 34 6c 67 44 39 68 77 4c 37 6a 51 48 39 67 67 50 2b 66 67 50 2f 66 67 50 37 6a 67 48 39 67 77 4c 37 69 77 48 38 68 51 4c 37 6b 67 4c 36 6c 41 48 39 67 67 4c 2b 68 51 50 39 67 51 4c 39 69 41 4c 39 68 67 50 37 6b 41 48 35 6c 51 44 2f 66 51 50 34 6c 51 44 2f 66 77 50 37 69 51 4c 35 6c 41 44 35 6b 51 44 36 6a 51 48 38 6a 41 4c 35 6c 67 44 38 6a 51 4c 36 6c 51 48 35 6b 77 44 2f 67 67 4c 37 69 51 48 2f 66 41 50 37 6a 41 48 36 6b 51 4c 36 6a 77 4c 35 6d 51 48 39 69 51 4c 2b 66 51 50 2b 68 41 50 2f 67 41 50 35 6d 67 48 37 6b 51 4c 36 6b 41 4c 39 67 41 4c 36 6c 77 48 36 6c 67 48 39 68 77 4c 39 69 51 4b 6c 6c 48 67 5a 41 41 41 41 71 33 52 53 54 6c 4d 41 2f 76
                                                                                                                                                                                                      Data Ascii: 4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9hwL7jQH9ggP+fgP/fgP7jgH9gwL7iwH8hQL7kgL6lAH9ggL+hQP9gQL9iAL9hgP7kAH5lQD/fQP4lQD/fwP7iQL5lAD5kQD6jQH8jAL5lgD8jQL6lQH5kwD/ggL7iQH/fAP7jAH6kQL6jwL5mQH9iQL+fQP+hAP/gAP5mgH7kQL6kAL9gAL6lwH6lgH9hwL9iQKllHgZAAAAq3RSTlMA/v
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 6a 63 66 47 61 38 4f 41 34 38 6b 59 2b 6a 42 67 7a 5a 30 6b 33 51 30 30 6e 49 77 6c 68 38 64 68 52 61 71 57 5a 4c 46 59 72 53 39 47 5a 7a 6a 57 31 78 66 72 63 38 66 36 61 73 66 44 73 52 68 70 2f 41 33 33 78 57 71 31 57 42 4b 56 4f 4a 67 62 74 74 72 78 51 79 4c 47 66 44 35 79 2b 57 4c 48 37 70 6a 50 66 65 79 4c 39 66 6c 38 41 4c 34 2b 6e 37 76 76 6e 33 7a 67 4f 34 62 65 68 37 6b 50 4f 52 72 6a 6b 67 63 39 64 73 7a 63 44 6d 4a 75 4a 4e 31 75 78 48 77 2b 52 78 2f 71 73 66 73 61 34 32 75 48 67 78 52 36 50 50 50 51 48 65 51 37 4a 71 66 50 78 38 79 53 35 50 43 39 65 32 64 32 53 44 37 4a 66 43 32 52 78 65 79 54 77 4d 79 34 44 70 2f 44 34 5a 4e 49 67 49 6b 50 33 35 6c 39 49 44 34 48 33 72 58 44 4c 44 46 7a 76 34 54 44 69 79 52 64 39 33 38 6c 53 57 62 4a 62 43 61
                                                                                                                                                                                                      Data Ascii: jcfGa8OA48kY+jBgzZ0k3Q00nIwlh8dhRaqWZLFYrS9GZzjW1xfrc8f6asfDsRhp/A33xWq1WBKVOJgbttrxQyLGfD5y+WLH7pjPfeyL9fl8AL4+n7vvn3zgO4beh7kPORrjkgc9dszcDmJuJN1uxHw+Rx/qsfsa42uHgxR6PPPQHeQ7JqfPx8yS5PC9e2d2SD7JfC2RxeyTwMy4Dp/D4ZNIgIkP35l9ID4H3rXDLDFzv4TDiyRd938lSWbJbCa
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 71 37 76 4e 70 76 72 41 30 32 63 67 56 30 41 6c 4e 31 34 46 71 61 70 4a 69 62 72 45 43 44 75 6f 6d 43 2b 76 72 75 4f 34 63 43 50 69 50 38 70 6d 35 31 61 48 35 6a 4b 72 47 63 7a 41 37 79 59 70 74 61 7a 32 55 77 47 55 69 59 37 6b 42 6e 49 63 70 70 64 4a 77 6b 46 65 41 72 69 62 68 62 37 38 4e 38 5a 2b 78 31 4a 2b 4b 61 4b 32 65 77 57 51 47 5a 72 4b 32 76 4b 5a 6d 6c 46 5a 73 6f 45 48 66 4a 55 4a 6c 74 63 4c 32 5a 4d 30 45 32 6f 36 36 62 4d 56 44 5a 44 2f 35 32 78 4c 30 7a 46 54 42 47 33 42 50 74 43 71 57 67 71 6d 62 61 32 4d 70 6e 69 56 72 46 55 4c 42 61 42 54 53 35 54 71 62 68 6c 4d 75 47 53 57 73 77 73 6d 4b 42 6e 54 46 74 2f 35 50 46 6e 33 78 51 48 69 77 75 6c 55 71 6c 58 70 44 4e 59 51 6d 79 77 65 46 63 73 6b 56 54 61 51 6c 32 67 69 6d 6d 76 57 4c 70 62
                                                                                                                                                                                                      Data Ascii: q7vNpvrA02cgV0AlN14FqapJibrECDuomC+vruO4cCPiP8pm51aH5jKrGczA7yYptaz2UwGUiY7kBnIcppdJwkFeAribhb78N8Z+x1J+KaK2ewWQGZrK2vKZmlFZsoEHfJUJltcL2ZM0E2o66bMVDZD/52xL0zFTBG3BPtCqWgqmba2MpniVrFULBaBTS5TqbhlMuGSWswsmKBnTFt/5PFn3xQHiwulUqlXpDNYQmyweFcskVTaQl2gimmvWLpb
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC886INData Raw: 69 6e 7d 2e 70 72 6f 64 75 63 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 63 65 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 70 72 6f 64 75 63 74 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 33 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62
                                                                                                                                                                                                      Data Ascii: in}.product h2{font-size:16px;color:var(--color-price);margin-bottom:6px;font-weight:500}.product p{font-size:14px;font-weight:400;min-height:40px;line-height:1.5;color:var(--color-title);max-width:138px;overflow:hidden;text-overflow:ellipsis;display:-web
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      18192.168.2.449775188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC670OUTGET /css/chunk-4007d5e3.3ecf88fe.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC725INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"3338-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hk6pQO3xFo56kM%2BFCaUdHxlJmu9VRCj%2FNqFWJllHGb5mbJ3ih7jUFySbk1tftPLK8GtJpTj5fHdpLSEIZ%2BkbuzVXB7o1VRdjSOLykf%2FLuOkIfWL6PkLIR5Iek6LAaChDYncCaw%2FG%2BY2AA4c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a871c73c332-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC644INData Raw: 64 30 61 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 73 2d 64 69 61 6c 6f 67 20 2e 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d
                                                                                                                                                                                                      Data Ascii: d0ahtml[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 30 70 78 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 7b 77 69 64 74 68 3a 38 30 70 78 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65
                                                                                                                                                                                                      Data Ascii: -input__inner{padding-left:100px}.add-address-content .form-phone .vue-country-popover-container{position:absolute;top:50%;left:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1332INData Raw: 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 68 69 70 70 69 6e 67 2d 61 64 64 72 65 73 73 20 2e 61 64 64 72 65 73 73 5f 6c 69 73 74 3e 2e 69 74 65 6d 5b 64 61 74 61 2d 76 2d 30 33 64 62 33 63 35 37 5d 7b 77 69 64 74 68 3a 32 37 30 70 78 3b 68 65 69 67 68 74 3a 31 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 73 68 69 70 70 69 6e 67 2d 61 64 64 72 65 73 73 20 2e 61 64
                                                                                                                                                                                                      Data Ascii: x;overflow:hidden}.shipping-address .address_list>.item[data-v-03db3c57]{width:270px;height:110px;padding:20px 10px;font-size:12px;float:left;border:1px solid var(--color-border);margin-right:22px;margin-bottom:20px;border-radius:4px}.shipping-address .ad
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      19192.168.2.449776188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC670OUTGET /css/chunk-43f51806.0daa9b11.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC713INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"1374-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QeiOy6EZtX9XDqdFM5BJ5oSHeFYm4caf0zdMKf2W16FJWoYrSIbo1bE4ngUKM75BCq9jw08sksOwky9x998tWUMcUJz6hbYEXyZgv9PFxQ7uLNZ9WpJ0eo6hspV7rGDY7ZA0xkcbHI1sM2g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8719a642fd-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC656INData Raw: 35 35 65 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 34 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 61 6c 6c 65 74 2d 61 64 64 72 65 73 73 20 2e 63 6f 70 79 2d 62 74 6e 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 72 69 67 68
                                                                                                                                                                                                      Data Ascii: 55ehtml[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{righ
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC725INData Raw: 6f 69 6e 74 65 72 7d 2e 69 6d 61 67 65 2d 75 70 6c 6f 61 64 65 72 20 2e 65 6c 2d 75 70 6c 6f 61 64 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 39 36 70 78 7d 2e 69 6d 61 67 65 2d 75 70 6c 6f 61 64 65 72 20 2e 65 6c 2d 75 70 6c 6f 61 64 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 30 39 65 66 66 7d 2e 69 6d 61 67 65 2d 75 70 6c 6f 61 64 65 72 20 2e 69 6d 61 67 65 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 77 69 64 74 68 3a 39 36 70 78 3b 68 65 69
                                                                                                                                                                                                      Data Ascii: ointer}.image-uploader .el-upload[data-v-4cfa01ef]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.image-uploader .el-upload[data-v-4cfa01ef]:hover{border-color:#409eff}.image-uploader .image[data-v-4cfa01ef]{width:96px;hei
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      20192.168.2.449771184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=17161
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      21192.168.2.449778188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC534OUTGET /css/chunk-ff2fdb80.d40cf9e6.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"6600-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02702RhKPlHZnTEgFr3OvnAPN6WOakRmB4VWooyZdMVQeqXXSw7w3UnhbSFStGsKM9uklQFYLexTAADgiDP9Zou04%2BEi%2Fslm44ic8XyPlO5gk4CY75GdYGUhQ6FhDvlIGMz4sc2gEskFS8c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8a4a4142c0-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC652INData Raw: 31 39 63 38 0d 0a 2e 6d 61 73 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 6c 6f 63 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 77 69 64 74 68 3a 33 30 25 7d 2e 62 6c 6f 63 6b 2e 6c 65 66 74 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 62 6c 6f 63 6b 2e 72 69 67 68 74 5b 64 61 74 61 2d 76
                                                                                                                                                                                                      Data Ascii: 19c8.mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 70 68 6f 74 6f 2d 7a 6f 6f 6d 2d 70 72 6f 5b 64 61 74 61 2d 76 2d 32 66 63 32 62 63 38 32 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 76 75 65 2d 70 68 6f 74 6f 2d 7a 6f 6f 6d 2d 70 72 6f 20 2e 6f 75 74 2d 7a 6f 6f 6d 65 72 5b 64 61 74 61 2d 76 2d 32 66 63 32 62 63 38 32 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 38 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                                                                                                                                                                                                      Data Ascii: photo-zoom-pro[data-v-2fc2bc82]{display:inline-block;font-size:0;position:relative}.vue-photo-zoom-pro .out-zoomer[data-v-2fc2bc82]{background-repeat:no-repeat;border:1px solid rgba(0,0,0,.1);box-sizing:border-box;position:absolute;right:-8px;transform:tr
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 6c 65 66 74 20 2e 67 61 6c 6c 65 72 79 2d 74 6f 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 77 69 64 74 68 3a 33 37 38 70 78 3b 68 65 69 67 68 74 3a 33 37 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 6c 65 66 74 20 2e 67 61 6c 6c 65 72 79 2d 74 6f 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30
                                                                                                                                                                                                      Data Ascii: color-border);border-radius:4px}.product-info-left .gallery-top .swiper-slide{width:378px;height:378px;display:flex;justify-content:center;align-items:center;box-sizing:border-box;padding:10px}.product-info-left .gallery-top .swiper-slide img{max-width:10
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 70 72 69 63 65 20 68 32 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 62 74 69 74 6c 65 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 70 72 69 63 65 2e 64 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6c 69 6e 65 2d 74 68 72 6f 75 67 68 7d 2e 70 72 6f 64
                                                                                                                                                                                                      Data Ascii: border-bottom:1px solid var(--color-border)}.product-info-right-info-price h2{min-width:10px;text-align:left;font-weight:400;font-size:12px;color:var(--color-subtitle);padding-right:8px}.product-info-right-info-price.del{text-decoration:line-through}.prod
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 61 75 74 6f 2d 66 69 74 2c 6d 69 6e 6d 61 78 28 35 34 70 78 2c 35 34 70 78 29 29 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 30 70 78 3b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 35 70 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 64 65 73 20 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 70 72 6f
                                                                                                                                                                                                      Data Ascii: r{width:100%;display:grid;grid-template-columns:repeat(auto-fit,minmax(54px,54px));grid-column-gap:10px;grid-row-gap:5px;align-content:center;padding-bottom:4px}.product-info-right-info-des .active{border:1px solid var(--color-main);border-radius:4px}.pro
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC480INData Raw: 23 65 65 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 66 69 6c 74 65 72 20 2e 35 73 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 62 75 79 20 2e 61 64 64 63 61 72 74 3a 68 6f 76 65 72 7b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 30 20 34 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 29 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 20 2e 70 72 69 63 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e
                                                                                                                                                                                                      Data Ascii: #eee;border:1px solid var(--color-main);border-radius:4px;cursor:pointer;will-change:filter;transition:filter .5s}.product-info-right-info-buy .addcart:hover{filter:drop-shadow(0 0 4px var(--color-main))}.product-info-right-info .price{font-weight:500;fon
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      22192.168.2.449779188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC374OUTGET /js/vendors~app.e68c9730.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC733INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:16 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"3556889-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4357
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n4woYU6T63oUlLqg4Snz6bV3O61JIruF0Msm9vZzSFeTOLBQM9u%2FrW3XhnU7ikCqMDr4YF1MCilcsX9E9NBtO9VDG7yS%2Fdc%2FA1OfzioSvhjELLmxSP1rPTNE83EaIyP79E%2BMeK6%2BzXI2jpY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8aac594249-EWR
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC636INData Raw: 37 63 63 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65
                                                                                                                                                                                                      Data Ascii: 7cc1(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"line
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 61 74 65 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 65 3d 3d 3d 74 26 26 69 2e 70 75 73 68 28 6e 2e 67 65 74 52 61 77 49 6e 64 65 78 28 6f 29 29 7d 29 29 2c 69 7d 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 3a 7b 7a 6c 65 76 65 6c 3a 30 2c 7a 3a 32 2c 63 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 3a 22 70 61 72 61 6c 6c 65 6c 22 2c 70 61 72 61 6c 6c 65 6c 49 6e 64 65 78 3a 30 2c 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 31 7d 2c 69 6e 61 63 74 69 76 65 4f 70 61 63 69 74 79 3a 2e 30 35 2c 61 63 74 69 76 65 4f 70 61 63 69 74 79 3a 31 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 6f 70 61 63 69 74 79 3a 2e 34 35 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 31 7d 7d 2c
                                                                                                                                                                                                      Data Ascii: ate(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 3b 6e 2e 6f 70 74 69 6f 6e 2e 68 6f 76 65 72 4c 69 6e 6b 26 26 74 68 69 73 2e 61 70 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 65 2c 62 61 74 63 68 3a 63 2e 6d 61 6b 65 48 69 67 68 44 6f 77 6e 42 61 74 63 68 28 6e 2e 66 69 6e 64 54 61 72 67 65 74 44 61 74 61 49 6e 64 69 63 65 73 28 74 29 2c 6e 29 7d 29 7d 65 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2e 62 69 6e 64 28 6e 2c 74 68 69 73 2c 22 68 69 67 68 6c 69 67 68 74 22 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 75 74 22 2c 69 2e 62 69 6e 64 28 6e 2c 74 68 69 73 2c 22 64 6f 77 6e 70 6c 61 79 22 29 29 7d 2c 5f 67 65 74 49 74 65 6d
                                                                                                                                                                                                      Data Ascii: tion(e,t){function n(e){var n=this.visualMapModel;n.option.hoverLink&&this.api.dispatchAction({type:e,batch:c.makeHighDownBatch(n.findTargetDataIndices(t),n)})}e.on("mouseover",i.bind(n,this,"highlight")).on("mouseout",i.bind(n,this,"downplay"))},_getItem
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 69 73 75 61 6c 4d 61 70 49 64 3a 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 2e 69 64 2c 73 65 6c 65 63 74 65 64 3a 6f 7d 29 7d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 22 30 30 37 64 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 33 65 62 61 22 29 3b 6e 28 22 63 62 38 66 22 29 2c 6e 28 22 61 39 36 62 22 29 2c 6e 28 22 34 32 66 36 22 29 2c 69 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 73 68 6f 77 54 69 70 22 2c 65 76 65 6e 74 3a 22 73 68 6f 77 54 69 70 22 2c 75 70 64 61 74 65 3a 22 74 6f 6f 6c 74 69 70 3a 6d 61 6e 75 61 6c 6c 79 53 68 6f 77 54 69 70 22 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 69 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22
                                                                                                                                                                                                      Data Ascii: isualMapId:this.visualMapModel.id,selected:o})}});e.exports=n},"007d":function(e,t,n){var i=n("3eba");n("cb8f"),n("a96b"),n("42f6"),i.registerAction({type:"showTip",event:"showTip",update:"tooltip:manuallyShowTip"},(function(){})),i.registerAction({type:"
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 4c 69 6e 65 3a 7b 73 68 6f 77 3a 21 30 2c 6c 65 6e 67 74 68 3a 32 30 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 7d 2c 69 74 65 6d 53 74 79 6c 65 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 66 66 66 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 30 7d 7d 7d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 22 30 30 64 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 5b 30 2c 30 5d 2c 69 2e 6d 61 70 28 5b 30 2c 31 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 74 5b 6e 5d 2c
                                                                                                                                                                                                      Data Ascii: Line:{show:!0,length:20,lineStyle:{width:1,type:"solid"}},itemStyle:{borderColor:"#fff",borderWidth:1},emphasis:{label:{show:!0}}}});e.exports=l},"00d8":function(e,t,n){var i=n("6d8b");function o(e,t){return t=t||[0,0],i.map([0,1],(function(n){var i=t[n],
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 6b 75 6e 69 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 44 61 79 3a 22 5b 4b 65 63 68 61 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4f 27 74 67 61 6e 5d 20 64 64 64 64 20 5b 6b 75 6e 69 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 59 61 71 69 6e 20 25 73 20 69 63 68 69 64 61 22 2c 70 61 73 74 3a 22 42 69 72 20 6e 65 63 68 61 20 25 73 20 6f 6c 64 69 6e 22 2c 73 3a 22 73 6f 6e 69 79 61 22 2c 73 73 3a 22 25 64 20 73 6f 6e 69 79 61 22 2c 6d 3a 22 62 69 72 20 64 61 71 69 71 61 22 2c 6d 6d 3a 22 25 64 20 64 61 71 69 71 61 22 2c 68 3a 22 62 69 72
                                                                                                                                                                                                      Data Ascii: ",nextWeek:"dddd [kuni soat] LT [da]",lastDay:"[Kecha soat] LT [da]",lastWeek:"[O'tgan] dddd [kuni soat] LT [da]",sameElse:"L"},relativeTime:{future:"Yaqin %s ichida",past:"Bir necha %s oldin",s:"soniya",ss:"%d soniya",m:"bir daqiqa",mm:"%d daqiqa",h:"bir
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 6e 42 79 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 72 65 67 69 6f 6e 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 5b 6e 5d 2e 63 6f 6e 74 61 69 6e 28 65 29 29 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 2c 61 64 64 47 65 6f 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 5f 6e 61 6d 65 43 6f 6f 72 64 4d 61 70 2e 73 65 74 28 65 2c 74 29 7d 2c 67 65 74 47 65 6f 43 6f 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6e 61 6d 65 43 6f 6f 72 64 4d 61 70 2e 67 65 74 28 65 29 7d 2c 67 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 63 74 7d 2c 64
                                                                                                                                                                                                      Data Ascii: nByCoord:function(e){for(var t=this.regions,n=0;n<t.length;n++)if(t[n].contain(e))return t[n]},addGeoCoord:function(e,t){this._nameCoordMap.set(e,t)},getGeoCoord:function(e){return this._nameCoordMap.get(e)},getBoundingRect:function(){return this._rect},d
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 72 20 69 3d 6e 28 22 33 65 62 61 22 29 2c 6f 3d 6e 28 22 36 64 38 62 22 29 2c 72 3d 6e 28 22 32 33 30 36 22 29 3b 6e 28 22 35 61 61 39 22 29 2c 6e 28 22 61 66 32 34 22 29 2c 69 2e 65 78 74 65 6e 64 43 6f 6d 70 6f 6e 65 6e 74 56 69 65 77 28 7b 74 79 70 65 3a 22 67 72 69 64 22 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 67 72 6f 75 70 2e 72 65 6d 6f 76 65 41 6c 6c 28 29 2c 65 2e 67 65 74 28 22 73 68 6f 77 22 29 26 26 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 6e 65 77 20 72 2e 52 65 63 74 28 7b 73 68 61 70 65 3a 65 2e 63 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 2e 67 65 74 52 65 63 74 28 29 2c 73 74 79 6c 65 3a 6f 2e 64 65 66 61 75 6c 74 73 28 7b 66 69 6c 6c 3a 65 2e 67 65 74 28 22 62 61 63 6b 67 72 6f 75 6e 64 43
                                                                                                                                                                                                      Data Ascii: r i=n("3eba"),o=n("6d8b"),r=n("2306");n("5aa9"),n("af24"),i.extendComponentView({type:"grid",render:function(e,t){this.group.removeAll(),e.get("show")&&this.group.add(new r.Rect({shape:e.coordinateSystem.getRect(),style:o.defaults({fill:e.get("backgroundC
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: bf e0 b4 99 e0 b5 8d e0 b4 95 e0 b4 b3 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 9a e0 b5 8a e0 b4 b5 e0 b5 8d e0 b4 b5 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 ac e0 b5 81 e0 b4 a7 e0 b4 a8 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b5 e0 b5 8d e0 b4 af e0 b4 be e0 b4 b4 e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b5 e0 b5 86 e0 b4 b3 e0 b5 8d e0 b4 b3 e0 b4 bf e0 b4 af e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 5f e0 b4 b6 e0 b4 a8 e0 b4 bf e0 b4 af e0 b4 be e0 b4 b4 e0 b5 8d e0 b4 9a 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 e0 b4 9e e0 b4 be e0 b4 af e0 b5 bc 5f e0 b4 a4 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 95 e0 b5 be 5f e0 b4 9a e0 b5 8a e0 b4 b5 e0 b5 8d e0 b4 b5 5f e0 b4 ac e0 b5 81 e0 b4 a7 e0 b5 bb 5f e0
                                                                                                                                                                                                      Data Ascii: _____".split("_"),weekdaysShort:"____
                                                                                                                                                                                                      2024-10-06 11:58:16 UTC1369INData Raw: 22 e0 b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 3d 3d 3d 74 26 26 65 3e 3d 34 7c 7c 22 e0 b4 89 e0 b4 9a e0 b5 8d e0 b4 9a 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 9e e0 b5 8d e0 b4 9e e0 b5 8d 22 3d 3d 3d 74 7c 7c 22 e0 b4 b5 e0 b5 88 e0 b4 95 e0 b5 81 e0 b4 a8 e0 b5 8d e0 b4 a8 e0 b5 87 e0 b4 b0 e0 b4 82 22 3d 3d 3d 74 3f 65 2b 31 32 3a 65 7d 2c 6d 65 72 69 64 69 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 34 3f 22 e0 b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 3a 65 3c 31 32 3f 22 e0 b4 b0 e0 b4 be e0 b4 b5 e0 b4 bf e0 b4 b2 e0 b5 86 22 3a 65 3c 31 37 3f 22 e0 b4 89 e0 b4 9a e0 b5 8d e0 b4 9a 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 9e e0 b5 8d e0 b4 9e e0 b5 8d 22 3a 65 3c 32 30 3f 22 e0 b4 b5 e0 b5
                                                                                                                                                                                                      Data Ascii: ""===t&&e>=4||" "===t||""===t?e+12:e},meridiem:function(e,t,n){return e<4?"":e<12?"":e<17?" ":e<20?"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      23192.168.2.449785188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC534OUTGET /css/chunk-dcbc024c.a343950e.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC722INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"14312-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KhaKdtT1qlEeIabPfb2BFd90dP7I%2BxO3PJ43B7hVZUQrcKX8MTEXcQJVzsDK%2Bdji1XxrdMXmX4fJzLMVTQvnN7bFqYvbZJ42LRkVKkYhWkn5fL47ZbU3%2FuLhC%2Fc8jY1NmYMK1fJurUI8r6Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8de8f40f8b-EWR
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC647INData Raw: 33 37 65 38 0d 0a 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                      Data Ascii: 37e8.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 41 50 2f 66 51 58 2b 68 67 50 2b 68 41 4c 2f 67 41 4c 37 67 41 54 39 68 51 4c 2f 66 77 4c 2f 68 67 50 2f 66 41 50 2f 68 77 54 2f 66 51 54 2f 69 41 50 38 69 41 4c 39 69 67 4c 2f 66 51 58 2f 66 41 54 38 69 67 50 2f 69 51 50 2f 66 51 54 38 69 51 48 38 69 51 4c 38 69 41 4c 36 6b 51 48 2b 67 41 50 35 6c 51 48 36 6b 41 44 35 6c 41 48 38 68 77 4c 35 6b 77 48 36 6a 77 48 37 6a 51 4c 38 69 67 4c 35 6c 67 48 37 69 77 4c 36 6b 67 48 2b 67 51 4c 38 68 67 4c 2b 66 77 50 34 6c 77 44 34 6d 41 48 37 6a 41 48 36 6b 77 48 35 6c 77 44 37 6a 67 4c 2b 67 67 50 39 68 51 50 39 68 51 4c 37 6a 41 48 38 69 77 4c 37 69 67 48 39 68 41 4c 39 68 41 50 34 6d 51 44 34 6d 41 44 36 6a 67 48 35 6b 67 44 37 6a 77 48 39 67 77 4c 2f 67 77 50 35 6d 41 44 39 68 67 4c 34 6c 67 44 39 68 77 4c 37
                                                                                                                                                                                                      Data Ascii: AP/fQX+hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD4mAH7jAH6kwH5lwD7jgL+ggP9hQP9hQL7jAH8iwL7igH9hAL9hAP4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9hwL7
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 2f 78 41 6d 36 2f 2f 38 6a 76 6e 30 4f 37 77 45 50 79 41 6e 6d 53 58 6f 45 42 76 58 72 6c 50 31 70 38 35 59 64 76 6c 42 65 71 6a 4a 77 62 2f 75 41 4d 32 73 7a 47 35 55 61 51 30 4d 61 47 6e 38 73 7a 49 7a 4e 42 2f 38 67 49 64 2f 6a 39 6c 79 50 63 64 65 6d 2f 33 50 42 66 42 6a 63 32 4c 6b 65 44 66 68 59 4d 6a 6f 77 45 63 54 61 6f 4a 49 4d 7a 77 65 54 4d 7a 43 58 45 34 43 55 4a 36 42 68 73 62 49 77 6b 6b 39 77 44 51 42 32 41 68 4a 6b 67 51 30 33 69 31 4d 68 5a 75 2b 53 62 67 73 48 78 35 44 6a 74 43 69 61 48 67 2b 50 6a 74 44 59 35 67 6d 38 38 79 58 38 68 47 52 77 65 71 56 45 47 69 4d 55 6f 4f 34 77 52 39 56 70 74 76 42 61 72 6a 63 66 47 61 38 4f 41 34 38 6b 59 2b 6a 42 67 7a 5a 30 6b 33 51 30 30 6e 49 77 6c 68 38 64 68 52 61 71 57 5a 4c 46 59 72 53 39 47 5a
                                                                                                                                                                                                      Data Ascii: /xAm6//8jvn0O7wEPyAnmSXoEBvXrlP1p85YdvlBeqjJwb/uAM2szG5UaQ0MaGn8szIzNB/8gId/j9lyPcdem/3PBfBjc2LkeDfhYMjowEcTaoJIMzweTMzCXE4CUJ6BhsbIwkk9wDQB2AhJkgQ03i1MhZu+SbgsHx5DjtCiaHg+PjtDY5gm88yX8hGRweqVEGiMUoO4wR9VptvBarjcfGa8OA48kY+jBgzZ0k3Q00nIwlh8dhRaqWZLFYrS9GZ
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 6e 32 62 73 38 39 6d 4c 4d 53 78 76 2b 77 58 34 4d 37 41 53 38 41 58 36 38 41 61 4e 33 32 62 6a 7a 77 6f 67 67 34 4d 35 4f 77 42 6a 59 4d 53 34 62 6a 63 59 58 33 6d 56 75 4d 6d 4a 33 41 4c 75 34 4e 37 44 6a 2f 59 48 39 4f 66 41 45 4f 72 33 41 7a 6a 32 68 2b 2f 76 41 43 32 4c 6f 52 6e 79 38 76 4c 6a 6e 6b 41 37 49 6b 38 42 6a 35 75 2f 73 32 58 30 38 45 4b 63 58 6a 39 39 44 65 55 4c 73 6e 75 4e 34 34 50 34 4a 2f 7a 43 44 64 42 2f 6e 53 76 77 4a 70 44 68 56 65 4a 34 7a 39 6a 55 49 4a 73 33 34 41 4a 38 4d 4e 42 2f 59 62 6e 77 58 71 42 6d 2f 62 7a 59 52 78 47 32 53 51 70 34 34 2b 5a 74 55 76 32 61 4d 2f 64 44 63 33 51 56 72 37 71 37 76 4e 70 76 72 41 30 32 63 67 56 30 41 6c 4e 31 34 46 71 61 70 4a 69 62 72 45 43 44 75 6f 6d 43 2b 76 72 75 4f 34 63 43 50 69 50
                                                                                                                                                                                                      Data Ascii: n2bs89mLMSxv+wX4M7AS8AX68AaN32bjzwogg4M5OwBjYMS4bjcYX3mVuMmJ3ALu4N7Dj/YH9OfAEOr3Azj2h+/vAC2LoRny8vLjnkA7Ik8Bj5u/s2X08EKcXj99DeULsnuN44P4J/zCDdB/nSvwJpDhVeJ4z9jUIJs34AJ8MNB/YbnwXqBm/bzYRxG2SQp44+ZtUv2aM/dDc3QVr7q7vNpvrA02cgV0AlN14FqapJibrECDuomC+vruO4cCPiP
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 2c 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 35 70 78 3b 68 65 69 67 68 74 3a 31 36 35 70 78 7d 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 70 72 6f 64 75 63 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c
                                                                                                                                                                                                      Data Ascii: ;font-size:10px;line-height:12px;color:#999}.product .poster{overflow:hidden}.product .poster,.product img{width:100%;height:100%;max-width:165px;height:165px}.product img{-o-object-fit:contain;object-fit:contain}.product h2{font-size:16px;color:var(--col
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 62 61 6e 6e 65 72 2d 72 69 67 68 74 2d 67 72 6f 75 70 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 31 35 32 70 78 3b 77 69 64 74 68 3a 32 34 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 61 69 6e 2d 62 61 6e 6e 65 72 2d 72 69 67 68 74 2d 67 72 6f 75 70 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 61 69 6e 2d 62 61 6e 6e 65 72 2d 72 69 67 68 74 2d 67 72 6f 75 70 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                      Data Ascii: nt:center;flex-direction:column;width:100%}.main-banner-right-group .swiper-container{height:152px;width:242px;margin-bottom:6px;cursor:pointer}.main-banner-right-group .swiper-container:last-child{margin-bottom:0}.main-banner-right-group .swiper-containe
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 20 2e 69 6d 67 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 77 69 64 74 68 3a 39 32 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6d 61 69 6e 2d 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 20 2e 69 6d 67 2d 63 6f 6e 74 65 6e 74 3e 69 6d 67 7b 77 69 64 74 68 3a 35 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 35
                                                                                                                                                                                                      Data Ascii: lassification-item .img-content{border:1px solid var(--color-border);margin-bottom:7px;border-radius:3px;width:92px;height:64px;display:flex;align-items:center;justify-content:center}.main-classification-item .img-content>img{width:52px!important;height:5
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 2d 62 6f 72 64 65 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 73 74 72 6f 65 2d 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 73 74 72 6f 65 2d 74 6f 70 20 69 6d 67 7b 77 69 64 74 68 3a 38 30 70 78 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 73 74 72 6f 65 2d 74 6f 70 2d 74 69 74 6c 65 7b 66 6c 65 78 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 73 74 72 6f 65 2d 74 6f 70 2d 74 69 74 6c 65 20 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 76 61
                                                                                                                                                                                                      Data Ascii: -border);border-radius:4px}.stroe-top{width:100%;padding:15px}.stroe-top img{width:80px;height:80px;border-radius:50%;-o-object-fit:cover;object-fit:cover}.stroe-top-title{flex:1;margin-left:15px}.stroe-top-title h2{font-weight:400;font-size:14px;color:va
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 73 3a 30 20 30 20 30 20 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 61 69 6e 2d 73 74 72 6f 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 36 70 78 7d 2e 6d 61 69 6e 2d 73 74 72 6f 65 2d 74 69 74 6c 65 20 68 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 67 72 65 79 29 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 7d 2e 6d 61 69 6e 2d 73 74 72 6f 65 2d 74 69 74 6c 65 20 2e 61 6c 6c 2c 2e 6d 61 69 6e 2d 73 74 72 6f 65 2d 74 69 74 6c 65 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 6d 61
                                                                                                                                                                                                      Data Ascii: s:0 0 0 4px;text-align:center}.main-stroe{margin-top:26px;margin-bottom:26px}.main-stroe-title h1{font-weight:700;font-size:16px;color:var(--color-grey);margin:24px 0}.main-stroe-title .all,.main-stroe-title span{color:var(--color-main);font-size:12px}.ma
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3e 70 5b 64 61 74 61 2d 76 2d 34 65 31 37 39 35 34 63 5d 7b 63 6f 6c 6f 72 3a 23 32 65 32 65 32 33 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 7d 2e 62 61 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 3e 2e 63 6f 6e 74 65 6e 74 3e 68 33 5b 64 61 74 61 2d 76 2d 34 65 31 37 39 35 34 63 5d 7b 63 6f 6c 6f 72 3a 23 66 61 33 38 33 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 7d 2e 62 61 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 3e 2e 63 6f 6e 74 65 6e 74 3e 64 69 76 5b 64 61 74 61 2d 76 2d 34 65 31 37 39 35 34 63 5d 7b 70 61 64 64 69 6e 67 3a 30 20 34 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                                                                      Data Ascii: content>p[data-v-4e17954c]{color:#2e2e23;font-size:42px}.banner-content>.content>h3[data-v-4e17954c]{color:#fa3835;font-size:42px}.banner-content>.content>div[data-v-4e17954c]{padding:0 40px;height:50px;border-radius:50px;line-height:50px;background-color


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      24192.168.2.449786188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC573OUTGET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC621INHTTP/1.1 404
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rcshz9N40XhSLCtu7VbKw6mRy41Fh%2BVc6%2Bb66Yvhh6%2BwX7V9NadAAlMGfqi4RqV6cKrJq9ztaDUZ7mifUV%2BmHdpG66xEtL1LqFCBLwmfSxggO8si0Ez871coqdy3lst1c8c5kX65LFVgyz8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8e28e74277-EWR
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC748INData Raw: 34 32 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77
                                                                                                                                                                                                      Data Ascii: 42b<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,view
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC326INData Raw: 72 73 2d 6c 65 67 61 63 79 2e 38 39 62 64 30 32 33 36 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2e 2f 6a 73 2f 61 70 70 2d 6c 65 67 61 63 79 2e 33 66 39 38 65 34 66 35 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 73 74 72 6f 6e 67 3e 57 65 27 72 65 20 73 6f 72 72 79 20 62 75 74 20 73 68 6f 70 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 68 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 65 6e 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20
                                                                                                                                                                                                      Data Ascii: rs-legacy.89bd0236.js" nomodule></script><script defer="defer" src="./js/app-legacy.3f98e4f5.js" nomodule></script></head><body style="margin: 0 auto;"><noscript><strong>We're sorry but shop doesn't work properly without JavaScript enabled. Please enable
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      25192.168.2.449787188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC518OUTGET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC737INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"13681-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LoVF9CWJqeYvKPcv8XGx0vMnSE%2Fjq9AWwZqg4zcKc4RkQhlvJgrvwdQaZr1B8rcVTtVCCnKjwXbIcKcXOc87OH3j%2FbSNh5a%2B%2BObYpESherZe0Jwq%2FD4%2BE5idnXKUkn%2Bmt1LskvT9Kb6%2F3fA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8e4f50c32c-EWR
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC632INData Raw: 33 35 37 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 22 31 34 64 39 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6f 3d 73 28 22 34 32 36 30 22 29 2c 6c 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 3b 73 28 22 61 31 36 63 22 29 2c 6e 3d 7b 6e 61 6d 65 3a 22 45 73 50 72 6f 64 75 63 74 69 6f 6e 49 6e 66 6f 22 2c 70 72 6f 70 73 3a 7b 69 64 3a 7b 74 79 70 65 3a 53 74 72 69
                                                                                                                                                                                                      Data Ascii: 3571(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:Stri
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 3a 22 73 6c 69 64 65 2d 74 68 75 6d 62 2d 61 63 74 69 76 65 22 7d 7d 2c 6e 75 6d 3a 31 2c 6d 69 6e 62 75 79 3a 31 2c 67 6f 6f 64 73 41 74 74 72 4f 62 6a 3a 7b 7d 2c 73 68 6f 77 4f 6e 6c 69 65 53 65 72 76 69 63 65 3a 21 31 2c 6c 6f 61 64 69 6e 67 3a 21 31 2c 69 73 43 6f 6c 6c 65 63 74 3a 21 31 2c 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 3a 5b 5d 2c 70 72 69 63 65 3a 6e 75 6c 6c 2c 63 75 72 49 6e 64 65 78 3a 30 2c 63 75 72 72 65 6e 74 53 6b 75 54 69 74 6c 65 3a 5b 5d 2c 69 6d 67 4c 69 73 74 3a 22 22 2c 73 6b 75 50 72 69 63 65 3a 6e 75 6c 6c 2c 6d 61 78 4e 75 6d 3a 31 30 30 2c 69 73 49 6e 74 44 69 73 3a 21 30 2c 73 68 6f 77 3a 21 30 2c 6d 69 6e 3a 31 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 2e 2e 2e 4f 62 6a 65 63 74 28 69 2e 63 29 28 7b 70 72
                                                                                                                                                                                                      Data Ascii: :"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({pr
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 62 65 66 6f 72 65 44 65 73 74 72 6f 79 28 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 65 6c 6c 65 72 5f 63 61 63 68 65 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 69 64 3a 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 65 72 2e 69 64 2c 6e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 65 72 2e 6e 61 6d 65 7d 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 50 72 6f 64 75 63 74 44 65 74 61 69 6c 73 28 7b 73 65 6c 6c 65 72 3a 7b 7d 7d 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 3a 6f 2e 67 2c 61 73 79 6e 63 20 69 6e 66 6f 28 29 7b 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 50 72 6f 64 75 63 74 44 65 74 61 69 6c 73 28 7b
                                                                                                                                                                                                      Data Ascii: beforeDestroy(){localStorage.setItem("seller_cache",JSON.stringify({id:this.productDetails.seller.id,name:this.productDetails.seller.name})),this.updateProductDetails({seller:{}})},methods:{numberFormatA:o.g,async info(){await this.requestProductDetails({
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 79 73 28 74 68 69 73 2e 67 6f 6f 64 73 41 74 74 72 4f 62 6a 29 2e 6c 65 6e 67 74 68 26 26 61 2e 66 6f 72 45 61 63 68 28 28 74 2c 65 29 3d 3e 7b 65 21 3d 73 26 26 74 2e 61 74 74 72 56 61 6c 75 65 73 2e 66 6f 72 45 61 63 68 28 28 65 2c 73 29 3d 3e 7b 6f 5b 74 2e 61 74 74 72 49 64 5d 3d 65 2e 61 74 74 72 56 61 6c 75 65 49 64 3b 76 61 72 20 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 4e 61 6d 65 41 6e 64 53 6b 75 49 64 28 21 30 2c 6f 29 5b 22 73 6b 75 49 64 22 5d 3b 2d 31 3d 3d 69 26 26 72 2e 61 64 64 28 65 2e 61 74 74 72 56 61 6c 75 65 49 64 29 7d 29 7d 29 2c 6e 75 6c 6c 21 3d 28 61 3d 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 29 26 26 6e 75 6c 6c 21 3d 28 61 3d 61 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 29 26 26 61 2e 67 6f
                                                                                                                                                                                                      Data Ascii: ys(this.goodsAttrObj).length&&a.forEach((t,e)=>{e!=s&&t.attrValues.forEach((e,s)=>{o[t.attrId]=e.attrValueId;var i=this.getAttrNameAndSkuId(!0,o)["skuId"];-1==i&&r.add(e.attrValueId)})}),null!=(a=this.productDetails)&&null!=(a=a.canSelectAttributes)&&a.go
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 69 73 53 68 65 6c 66 29 7b 63 6f 6e 73 74 7b 73 6b 75 49 64 3a 65 2c 63 68 65 63 6b 41 74 74 72 4e 61 6d 65 3a 73 2c 70 72 69 63 65 3a 69 7d 3d 74 68 69 73 2e 67 65 74 41 74 74 72 4e 61 6d 65 41 6e 64 53 6b 75 49 64 28 29 3b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 29 3f 76 6f 69 64 20 30 3a 74 2e 73 6b 75 73 3b 74 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6e 64 28 74 3d 3e 74 2e 73 6b 75 49 64 3d 3d 65 29 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 76 65 72 49 6d 67 3b 74 68 69 73 2e 75 70 64 61 74 65 43 68 65 63 6b 50 72 6f 64 75 63 74 50 61 79
                                                                                                                                                                                                      Data Ascii: s.productDetails.isShelf){const{skuId:e,checkAttrName:s,price:i}=this.getAttrNameAndSkuId();var t=null==(t=this.productDetails.canSelectAttributes)?void 0:t.skus;t=null==t?void 0:t.find(t=>t.skuId==e),t=null==t?void 0:t.coverImg;this.updateCheckProductPay
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 73 68 6f 70 43 61 72 74 2f 75 70 64 61 74 65 53 68 6f 70 43 61 72 74 22 2c 74 29 2c 74 68 69 73 2e 24 6d 65 73 73 61 67 65 28 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 61 64 64 43 61 72 74 4d 65 73 73 61 67 65 22 29 2c 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 7d 29 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 6d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 77 61 72 6e 69 6e 67 22 2c 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 70 72 6f 64 75 63 74 41 76 61 69 6c 61 62 6c 65 22 29 7d 29 7d 2c 61 73 79 6e 63 20 63 6f 6c 6c 65 63 74 45 76 65 6e
                                                                                                                                                                                                      Data Ascii: (new Date).getTime()}),this.$store.commit("shopCart/updateShopCart",t),this.$message({message:this.$t("message.home.addCartMessage"),type:"success"}))}else this.$message({type:"warning",message:this.$t("message.home.productAvailable")})},async collectEven
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 61 74 74 72 73 3a 7b 22 6f 75 74 2d 7a 6f 6f 6d 65 72 22 3a 21 30 7d 7d 2c 5b 73 28 22 73 77 69 70 65 72 22 2c 7b 72 65 66 3a 22 73 77 69 70 65 72 54 6f 70 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 69 70 65 72 20 67 61 6c 6c 65 72 79 2d 74 6f 70 22 2c 61 74 74 72 73 3a 7b 6f 70 74 69 6f 6e 73 3a 65 2e 73 77 69 70 65 72 4f 70 74 69 6f 6e 54 6f 70 7d 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 6e 53 6c 69 64 65 43 68 61 6e 67 65 28 29 7d 7d 2c 6e 61 74 69 76 65 4f 6e 3a 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 6d 6f 75 73 65 45 6e 74 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 6f 75
                                                                                                                                                                                                      Data Ascii: attrs:{"out-zoomer":!0}},[s("swiper",{ref:"swiperTop",staticClass:"swiper gallery-top",attrs:{options:e.swiperOptionTop},on:{slideChange:function(t){return e.onSlideChange()}},nativeOn:{mouseenter:function(t){return e.mouseEnter.apply(null,arguments)},mou
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 69 6e 67 50 72 69 63 65 29 29 29 5d 29 5d 29 2c 5b 6e 75 6c 6c 2c 76 6f 69 64 20 30 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 64 69 73 63 6f 75 6e 74 50 72 69 63 65 29 3f 65 2e 5f 65 28 29 3a 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 70 72 69 63 65 20 64 65 6c 20 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 5b 73 28 22 68 32 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 6f 72 69 67 69 6e 50 72 69 63 65 22 29 29 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 69 63 65 22 7d 2c
                                                                                                                                                                                                      Data Ascii: e.productDetails.sellingPrice)))])]),[null,void 0].includes(e.productDetails.discountPrice)?e._e():s("div",{staticClass:"product-info-right-info-price del flex-start"},[s("h2",[e._v(e._s(e.$t("message.home.originPrice")))]),s("span",{staticClass:"price"},
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 29 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 76 69 65 77 73 4e 75 6d 29 29 29 5d 29 5d 29 5d 29 2c 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 64 65 73 2d 69 74 65 6d 20 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 5b 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 61 62 65 6c 2d 74 69 74 6c 65 22 7d 2c 5b 65 2e 5f 76 28 22 20 22 2b 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 67 6f 6f 64 73 53 68 69 70 22 29 29 2b 22 20 22 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73
                                                                                                                                                                                                      Data Ascii: ))]),s("span",[e._v(e._s(e.numberFormatA(e.productDetails.viewsNum)))])])]),s("div",{staticClass:"product-info-right-info-des-item flex-start"},[s("span",{staticClass:"label-title"},[e._v(" "+e._s(e.$t("message.home.goodsShip"))+" ")]),s("span",[e._v(e._s
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 3d 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 62 75 79 4d 69 6e 29 3f 74 3a 31 2c 6d 61 78 3a 65 2e 6d 61 78 4e 75 6d 7d 2c 6f 6e 3a 7b 62 6c 75 72 3a 65 2e 69 6e 70 75 74 4e 75 6d 42 6c 75 72 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 65 2e 6e 75 6d 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6e 75 6d 3d 74 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 6e 75 6d 22 7d 7d 29 5d 2c 31 29 2c 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 3f 73 28 22 64 69 76 22 2c 65 2e 5f 6c 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 2e 67 6f 6f 64 41 74 74 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72
                                                                                                                                                                                                      Data Ascii: =e.productDetails.buyMin)?t:1,max:e.maxNum},on:{blur:e.inputNumBlur},model:{value:e.num,callback:function(t){e.num=t},expression:"num"}})],1),e.productDetails.canSelectAttributes?s("div",e._l(e.productDetails.canSelectAttributes.goodAttrs,(function(t,i){r


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      26192.168.2.449789188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC518OUTGET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC737INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"26817-1725963850282"
                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 10:24:10 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=poPEuA%2FPU40OH8hHQ5M4LXfwCLF%2BVBdfWTUeLxl3CY1Uo4ijBFJ%2BqxkCNz%2FUPkWPAVEvARLqUEy3YMKiGrnaJhtZx%2FHaxuJ8TKEZAvDAX0Uzjsa5K%2F%2BT%2FIShW0fJR8BF4q5enj1e9WCztHo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8e7b9fc409-EWR
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC632INData Raw: 36 38 63 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 64 63 62 63 30 32 34 63 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d
                                                                                                                                                                                                      Data Ascii: 68c1(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"im
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 7a 4d 31 4e 54 55 7a 4d 7a 4d 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 7a 4d 7a 4d 30 4e 44 51 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 7a 4d 7a 4d 66 41 48 70 38 41 41 41 41 47 58 52 53 54 6c 4d 41 51 47 44 76 48 39 2b 66 49 47 41 51 4d 44 39 41 76 39 38 77 55 4f 39 77 6a 36 2f 50 6e 34 43 51 7a 41 4d 4b 77 51 41 41 41 48 68 4a 52 45 46 55 47 4e 4f 6c 30 4c 73 53 67 7a 41 4d 52 4e 45 4c 52 6c 5a 45 4d 49 53 38 39 2f 39 2f 4e 41 55 44 64 6b 47 58 4c 63 2f 73 61 43 51 42 51 4c 63 41 2b 45 4b 54 64 37 46 55 63 67 50 2b 79 69 62 5a 63 2f 61 44 73 76 49 73 70 59 66 4b 4c 71 45 6a 41 77 44 54 47 4a 63 6a 4d 59 30 51 30 6c 68 62 4e 32 6e 41 70 57 75 6c 2f 69 2b 4b 74 4c 62 6a 30 78 72 67 34 5a 55 36 6a 2b 32 65 68 76 62 31 2b 79 78 39 50 31 4b 2b 31 37 73 6e 61 61 44 70
                                                                                                                                                                                                      Data Ascii: zM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDp
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 68 69 70 70 69 6e 67 44 69 73 63 6f 75 6e 74 73 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 20 66 6c 65 78 2d 63 65 6e 74 65 72 22 7d 2c 5b 74 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 66 6f 6e 74 20 69 63 6f 6e 2d 71 69 61 6e 62 61 6f 20 69 63 6f 6e 5f 73 70 61 6e 22 7d 29 2c 74 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 61 66 65 50 61 79 6d 65 6e 74 22 29 29 29 5d 29 5d 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75
                                                                                                                                                                                                      Data Ascii: this.$t("message.home.shippingDiscounts"))+" ")])]),t("div",{staticClass:"icon-tips-bottom-item flex-center"},[t("span",{staticClass:"iconfont icon-qianbao icon_span"}),t("span",[e._v(e._s(this.$t("message.home.safePayment")))])])])])}),[],!1,null,null,nu
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 3a 2e 35 2c 73 63 61 6c 65 3a 31 2c 65 61 73 65 3a 22 62 61 63 6b 2e 6f 75 74 49 6e 28 31 2e 37 29 22 7d 29 2c 74 68 69 73 2e 24 72 6f 75 74 65 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 22 2c 71 75 65 72 79 3a 7b 69 64 3a 74 68 69 73 2e 69 74 65 6d 2e 69 64 7d 7d 29 7d 2c 62 75 79 4e 6f 77 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 49 64 3d 74 68 69 73 2e 69 74 65 6d 2e 69 64 2c 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 29 3d 3e 7b 74 68 69 73 2e 64 69 61 6c 6f 67 56 69 73 69 62 6c 65 3d 21 30 7d 29 7d 2c 61 73 79 6e 63 20 63 6f 6c 6c 65 63 74 28 29 7b 69 66 28 21 4f 62 6a 65 63 74 28 72 2e 61 29 28 29 29 74 72 79 7b 74 68 69 73 2e 6b 65 65 70 3f 28 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 43
                                                                                                                                                                                                      Data Ascii: :.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"productDetails",query:{id:this.item.id}})},buyNow(){this.currentId=this.item.id,this.$nextTick(()=>{this.dialogVisible=!0})},async collect(){if(!Object(r.a)())try{this.keep?(await this.requestC
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 62 64 38 32 22 29 7d 7d 29 5d 29 2c 69 28 22 68 32 22 2c 5b 74 2e 5f 76 28 22 24 22 2b 74 2e 5f 73 28 74 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6e 28 6e 75 6c 6c 21 3d 28 65 3d 74 2e 69 74 65 6d 2e 64 69 73 63 6f 75 6e 74 50 72 69 63 65 29 3f 65 3a 74 2e 69 74 65 6d 2e 73 65 6c 6c 69 6e 67 50 72 69 63 65 29 29 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 72 65 73 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 6f 6c 64 22 29 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 28 74 2e 69 74 65 6d 2e 73 6f 6c 64 4e 75 6d 29 7c 7c 30 29 2b 22
                                                                                                                                                                                                      Data Ascii: ("img",{attrs:{src:n("bd82")}})]),i("h2",[t._v("$"+t._s(t.numberFormatFn(null!=(e=t.item.discountPrice)?e:t.item.sellingPrice)))]),i("div",{staticClass:"product-res"},[t._v(" "+t._s(t.$t("message.home.sold"))+" "+t._s(t.numberFormatA(t.item.soldNum)||0)+"
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 22 34 32 36 30 22 29 3b 69 3d 7b 6e 61 6d 65 3a 22 45 73 53 74 6f 72 65 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 50 72 6f 64 75 63 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 69 74 65 6d 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 7d 7d 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6e 75 6d 62 65 72 46 6f 72 6d 61 74 3a 69 2e 66 2c 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 3a 69 2e 67 7d 7d 2c 6e 28 22 65 61 34 66 22 29 2c 6e 3d 6e 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 74 28 22 64 69
                                                                                                                                                                                                      Data Ascii: "4260");i={name:"EsStore",props:{showProduct:{type:Boolean,default:!1},item:{type:Object,default:()=>{}}},data(){return{}},methods:{numberFormat:i.f,numberFormatA:i.g}},n("ea4f"),n=n("2877"),n=Object(n.a)(i,(function(){var e=this,t=e._self._c;return t("di
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 77 41 41 41 41 73 43 41 4d 41 41 41 41 70 57 71 6f 7a 41 41 41 41 62 31 42 4d 56 45 56 4d 61 58 48 32 6f 51 44 31 6f 51 44 76 6e 77 44 7a 6e 77 44 33 6e 77 44 30 6f 41 44 31 6f 41 44 31 6f 51 44 31 6f 51 44 32 6f 51 44 30 6f 51 44 76 6e 77 44 30 6e 77 44 31 6f 67 44 31 6f 51 44 30 6e 77 44 30 6f 51 44 31 6f 41 44 33 6f 77 44 33 6f 67 44 31 6f 67 44 79 6e 77 44 79 6e 77 44 33 6f 51 44 7a 6e 77 44 2f 6e 77 44 32 6f 41 44 30 6e 77 44 31 6f 51 44 31 6f 51 44 30 6f 67 44 31 6f 41 44 30 6f 51 44 30 6f 51 44 32 6f 51 44 31 6f 51 44 47 2f 76 70 4c 41 41 41 41 4a 48 52 53 54 6c 4d
                                                                                                                                                                                                      Data Ascii: t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACwAAAAsCAMAAAApWqozAAAAb1BMVEVMaXH2oQD1oQDvnwDznwD3nwD0oAD1oAD1oQD1oQD2oQD0oQDvnwD0nwD1ogD1oQD0nwD0oQD1oAD3owD3ogD1ogDynwDynwD3oQDznwD/nwD2oAD0nwD1oQD1oQD0ogD1oAD0oQD0oQD2oQD1oQDG/vpLAAAAJHRSTlM
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 41 41 41 41 4a 48 52 53 54 6c 4d 41 76 33 2b 2f 33 39 38 51 37 7a 41 67 58 33 41 67 50 31 42 2f 51 4a 2f 76 6a 32 2b 76 6e 34 42 67 67 47 42 66 48 7a 41 51 7a 31 44 50 7a 36 44 69 34 6c 35 72 41 41 41 42 57 55 6c 45 51 56 51 34 79 39 32 56 32 57 4b 43 4d 42 42 46 42 30 69 59 52 4e 51 71 69 31 73 58 74 54 33 2f 2f 34 31 39 55 4a 61 77 2b 74 72 65 4a 35 69 63 54 43 59 33 51 78 44 35 79 2f 4c 6e 52 4e 47 6f 38 48 56 67 56 39 77 56 6a 55 6f 2f 51 4c 2f 32 31 4e 70 37 45 52 47 66 39 41 4b 74 6e 41 58 79 36 70 41 59 77 44 71 52 6d 77 4b 6d 4f 69 51 35 59 41 50 61 4b 30 51 62 45 52 48 5a 4a 4b 44 75 52 68 4f 34 6d 4a 44 32 46 74 36 61 74 78 69 73 51 68 6b 45 30 75 5a 74 33 32 56 46 4d 6f 42 56 4a 78 42 33 78 6a 30 63 67 68 30 55 34 57 53 52 42 45 33 62 78 4f 74
                                                                                                                                                                                                      Data Ascii: AAAAJHRSTlMAv3+/398Q7zAgX3AgP1B/QJ/vj2+vn4BggGBfHzAQz1DPz6Di4l5rAAABWUlEQVQ4y92V2WKCMBBFB0iYRNQqi1sXtT3//419UJaw+treJ5icTCY3QxD5y/LnRNGo8HVgV9wVjUo/QL/21Np7ERGf9AKtnAXy6pAYwDqRmwKmOiQ5YAPaK0QbERHZJKDuRhO4mJD2Ft6atxisQhkE0uZt32VFMoBVJxB3xj0cgh0U4WSRBE3bxOt
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6c 6f 61 64 69 6e 67 22 2c 76 61 6c 75 65 3a 65 2e 68 74 74 70 4c 6f 61 64 69 6e 67 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 68 74 74 70 4c 6f 61 64 69 6e 67 22 7d 5d 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 2d 72 65 63 6f 6d 6d 65 6e 64 20 61 70 70 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 74 28 22 68 31 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 50 72 6f 64 75 63 74 73 22 29 29 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 2d
                                                                                                                                                                                                      Data Ascii: _self._c;return t("div",{directives:[{name:"loading",rawName:"v-loading",value:e.httpLoading,expression:"httpLoading"}],staticClass:"main-recommend app-container"},[t("h1",[e._v(e._s(e.$t("message.home.recommendedProducts")))]),t("div",{staticClass:"main-
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 65 72 3d 65 2e 64 61 74 61 2e 72 65 73 75 6c 74 3a 74 68 69 73 2e 6c 65 66 74 42 61 6e 6e 65 72 3d 5b 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 34 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 35 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 36 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 37 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 38 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 39 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 31 30 7d 5d 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 7d 7d 2c 64 3d 28 6d 3d 28 6e 28 22 39 65 37 32 22 29 2c 4f 62 6a 65 63 74 28 6c 2e 61 29 28 6d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                      Data Ascii: er=e.data.result:this.leftBanner=[{imgUrl:this.banner4},{imgUrl:this.banner5},{imgUrl:this.banner6},{imgUrl:this.banner7},{imgUrl:this.banner8},{imgUrl:this.banner9},{imgUrl:this.banner10}],this.loading=!1}}},d=(m=(n("9e72"),Object(l.a)(m,(function(){var


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      27192.168.2.449790188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC670OUTGET /css/chunk-487279fe.3b891b55.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC719INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"6261-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYbZfWjZ0DkWBJ32aNsy2Ll5Qs29pHyXAUhKSIXqnpV61A6LqZEzw2KZpH0jMKzs1%2BW5y3kD8ClzQsdWYrEFxDJNU9zQSe2okoIGiukJGFtzv0GPo0f%2BShVxY8pDm%2FmFIEiMyeV94GmKy2E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a8eca5f4223-EWR
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC650INData Raw: 31 38 37 35 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74
                                                                                                                                                                                                      Data Ascii: 1875html[dir=rtl] .collect-content[data-v-7c4963b6]{padding-left:0;padding-right:50px}.collect-content[data-v-7c4963b6]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-7c4963b6]{margin-top:15px;min-height:120px}.collect-content .cont
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 34 41 41 41 42 41 43 41 4d 41 41 41 42 31 4e 7a 54 48 41 41 41 43 4e 31 42 4d 56 45 56 4d 61 58 48 36 6b 67 44 38 69 67 48 2b 67 67 4c 37 6a 67 48 35 6d 41 48 2b 67 77 4c 37 6b 41 44 37 6a 77 44 39 68 77 48 35 6c 67 44 35 6d 51 44 39 69 41 4c 39 68 67 4c 2b 68 41 4c 35 6c 77 48 39 68 51 48 37 6b 51 44 38 6a 51 48 38 69 77 48 38 6a 41 48 2b 67 51 4c 37 6a 51 48 36 6b 77 48 36 6c 41 48 36 6b 51 44 2f 67 51 50 36 6c 51 48 39 69 51 48 2f 66 51 4c 36 6b 77 44 2f 67 41 4c 38 69 51 48 38 6a 41 4c 35 6c 77 44 2b 68 67 4c 2f 66 67 50 36 6c 67 44 36 6c 41 44 34 6d 51 48 35 6c 51 44 38 6a 77 48 38 69 51 4c 39 68 41 4c 36 6c 51 44 2f 67 41 4c 2f 67 67 48 2b 67 41 4c 38 69 77 4c 38 69 41 48 2f 66 77 54 39 69 41 48
                                                                                                                                                                                                      Data Ascii: GgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACN1BMVEVMaXH6kgD8igH+ggL7jgH5mAH+gwL7kAD7jwD9hwH5lgD5mQD9iAL9hgL+hAL5lwH9hQH7kQD8jQH8iwH8jAH+gQL7jQH6kwH6lAH6kQD/gQP6lQH9iQH/fQL6kwD/gAL8iQH8jAL5lwD+hgL/fgP6lgD6lAD4mQH5lQD8jwH8iQL9hAL6lQD/gAL/ggH+gAL8iwL8iAH/fwT9iAH
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 34 72 79 57 67 4e 4f 49 79 70 4b 34 37 57 69 44 47 6b 61 69 67 59 32 65 42 4f 4b 51 6a 2b 4a 5a 57 78 53 55 64 34 6f 46 45 75 6c 68 6c 34 50 4b 53 6c 4e 61 6c 49 5a 34 70 52 77 61 67 68 78 71 47 2f 77 4a 6a 55 70 44 66 34 65 6d 71 4b 5a 4a 44 45 31 4f 63 52 61 4f 4b 6c 57 61 77 67 46 33 78 44 48 51 32 65 74 49 54 6b 31 53 57 46 5a 54 70 33 78 4a 67 2b 6c 33 72 52 51 61 49 4b 61 4f 6d 74 4e 74 6c 49 70 4a 73 76 36 73 38 6c 4a 6a 43 66 50 55 50 57 74 4d 35 6d 73 4c 62 33 63 30 72 64 6b 76 58 77 6d 50 79 68 6e 55 4f 51 57 44 4c 4c 38 62 2b 4c 59 67 72 6e 4d 52 50 33 42 77 62 52 34 49 4f 2f 4c 65 6c 47 63 31 68 2f 49 42 37 4a 38 49 45 37 6a 69 66 49 30 33 48 72 39 68 7a 4f 39 2f 45 61 57 59 52 54 33 4b 53 2f 75 48 39 41 57 47 65 5a 39 4a 68 36 49 2b 6e 31 78
                                                                                                                                                                                                      Data Ascii: 4ryWgNOIypK47WiDGkaigY2eBOKQj+JZWxSUd4oFEulhl4PKSlNalIZ4pRwaghxqG/wJjUpDf4emqKZJDE1OcRaOKlWawgF3xDHQ2etITk1SWFZTp3xJg+l3rRQaIKaOmtNtlIpJsv6s8lJjCfPUPWtM5msLb3c0rdkvXwmPyhnUOQWDLL8b+LYgrnMRP3BwbR4IO/LelGc1h/IB7J8IE7jifI03Hr9hzO9/EaWYRT3KS/uH9AWGeZ9Jh6I+n1x
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 6b 74 37 38 53 43 71 44 58 76 7a 4f 4d 58 6e 4e 47 6f 7a 51 5a 7a 50 70 71 33 49 6d 68 6a 63 45 61 6a 53 78 44 79 39 41 70 35 39 48 77 68 36 72 53 69 34 52 53 73 68 62 77 31 76 32 52 31 57 71 31 57 4a 2b 32 6c 4a 64 5a 6f 41 65 76 49 48 47 57 46 51 69 45 53 4b 55 54 51 6c 71 7a 57 77 6c 4c 65 61 73 30 58 45 43 70 45 38 70 41 4c 2f 43 32 70 38 68 45 72 2b 62 69 4e 69 69 70 66 65 4c 6b 55 77 57 45 71 56 55 52 46 77 48 4e 59 65 45 6b 4e 37 2b 6f 77 63 71 56 61 69 71 67 4f 44 32 6d 67 34 76 65 4b 6b 43 70 79 65 47 67 6c 38 62 41 51 65 55 67 78 7a 35 55 48 47 59 39 48 70 63 4c 7a 71 4b 35 65 71 6a 79 48 6f 4a 45 72 44 78 32 49 6e 70 63 6b 34 44 75 45 68 54 6a 61 46 56 6b 70 78 62 36 50 7a 4d 39 7a 35 77 53 56 51 38 2f 6a 2b 54 6a 78 47 58 71 78 59 41 4c 55 36
                                                                                                                                                                                                      Data Ascii: kt78SCqDXvzOMXnNGozQZzPpq3ImhjcEajSxDy9Ap59Hwh6rSi4RSshbw1v2R1Wq1WJ+2lJdZoAevIHGWFQiESKUTQlqzWwlLeas0XECpE8pAL/C2p8hEr+biNiipfeLkUwWEqVURFwHNYeEkN7+owcqVaiqgOD2mg4veKkCpyeGgl8bAQeUgxz5UHGY9HpcLzqK5eqjyHoJErDx2Inpck4DuEhTjaFVkpxb6PzM9z5wSVQ8/j+TjxGXqxYALU6
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC1369INData Raw: 69 70 33 6b 46 52 57 31 34 76 75 4f 55 62 32 35 48 59 2b 4b 34 45 39 73 30 67 33 50 65 52 4f 64 63 35 37 78 33 4b 37 36 55 48 4a 47 47 52 76 78 4d 4f 33 6a 46 38 38 59 70 6c 35 54 50 47 4a 2b 4d 4c 7a 76 36 4f 2f 45 37 37 52 52 43 55 43 72 78 6c 37 77 4b 49 51 58 4f 4b 76 6a 6e 64 69 66 2b 52 44 56 4f 37 41 2f 35 70 44 54 50 63 35 6a 44 64 47 6a 45 50 36 69 4f 68 37 65 6e 50 56 76 6e 2f 65 76 4c 65 4e 78 36 39 78 31 63 49 30 6b 4a 50 6e 47 52 58 41 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 30 30 25 2f 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78
                                                                                                                                                                                                      Data Ascii: ip3kFRW14vuOUb25HY+K4E9s0g3PeROdc57x3K76UHJGGRvxMO3jF88Ypl5TPGJ+MLzv6O/E77RRCUCrxl7wKIQXOKvjndif+RDVO7A/5pDTPc5jDdGjEP6iOh7enPVvn/evLeNx69x1cI0kJPnGRXAAAAABJRU5ErkJggg==) no-repeat 100%/100%;position:absolute;top:0;right:0;text-align:center;font-size:11px
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC143INData Raw: 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 3e 2e 6c 69 73 74 2d 63 6f 6e 74 65 6e 74 3e 2e 69 74 65 6d 3e 2e 6e 61 6d 65 3e 64 69 76 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: box;-webkit-line-clamp:2;-webkit-box-orient:vertical}.collect-content .content>.list-content>.item>.name>div[data-v-7c4963b6]{cursor:pointer}
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      28192.168.2.449792188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC670OUTGET /css/chunk-4a688b54.8fe95911.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"1118-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM68VmLbkANHGsAFPXvh2nH6UFABiQclKkOmMrXcLLmab9UEOL8mN6fz3HLaKGxXzQKfeaGdE3mhUHjFuUDCD1VDKk6m9HNp4fHchTYO%2FqScnnN6bjWcyGf2ELWCnFSyKS0qo7A%2Foiqy4tA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a923e46c3fa-EWR
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC652INData Raw: 34 35 65 0d 0a 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 33 30 30 25 3b 6c 65 66 74 3a 2d 32 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67
                                                                                                                                                                                                      Data Ascii: 45e.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;alig
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC473INData Raw: 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 70 61 79 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 7d 2e 70 61 79 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72
                                                                                                                                                                                                      Data Ascii: te;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.pay-modal-title{text-align:left;font-weight:400;font-size:16px;color:var(--color-black)}.pay-modal-content{align-items:flex-start!impor
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      29192.168.2.449795188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:17 UTC377OUTGET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC741INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:17 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"13681-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4358
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B04P%2BD%2F1qQl8lD5U2CA7ZgThEPwGFSc5gZPmZcIYU3rAsdWU%2Fm%2BEy%2B%2FVmY%2BlgIa7TpG9R39dtv6tGjF%2Fr%2B0tReWgwVzg7j6RZAi8SsdKQlPqfqYq6Z4pYLBvIOYSbw5q6LMOBMxTQskksd8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a92684c7d05-EWR
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC628INData Raw: 33 35 37 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 22 31 34 64 39 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6f 3d 73 28 22 34 32 36 30 22 29 2c 6c 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 3b 73 28 22 61 31 36 63 22 29 2c 6e 3d 7b 6e 61 6d 65 3a 22 45 73 50 72 6f 64 75 63 74 69 6f 6e 49 6e 66 6f 22 2c 70 72 6f 70 73 3a 7b 69 64 3a 7b 74 79 70 65 3a 53 74 72 69
                                                                                                                                                                                                      Data Ascii: 3571(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:Stri
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 6c 61 73 73 3a 22 73 6c 69 64 65 2d 74 68 75 6d 62 2d 61 63 74 69 76 65 22 7d 7d 2c 6e 75 6d 3a 31 2c 6d 69 6e 62 75 79 3a 31 2c 67 6f 6f 64 73 41 74 74 72 4f 62 6a 3a 7b 7d 2c 73 68 6f 77 4f 6e 6c 69 65 53 65 72 76 69 63 65 3a 21 31 2c 6c 6f 61 64 69 6e 67 3a 21 31 2c 69 73 43 6f 6c 6c 65 63 74 3a 21 31 2c 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 3a 5b 5d 2c 70 72 69 63 65 3a 6e 75 6c 6c 2c 63 75 72 49 6e 64 65 78 3a 30 2c 63 75 72 72 65 6e 74 53 6b 75 54 69 74 6c 65 3a 5b 5d 2c 69 6d 67 4c 69 73 74 3a 22 22 2c 73 6b 75 50 72 69 63 65 3a 6e 75 6c 6c 2c 6d 61 78 4e 75 6d 3a 31 30 30 2c 69 73 49 6e 74 44 69 73 3a 21 30 2c 73 68 6f 77 3a 21 30 2c 6d 69 6e 3a 31 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 2e 2e 2e 4f 62 6a 65 63 74 28 69 2e 63 29
                                                                                                                                                                                                      Data Ascii: lass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 7d 29 7d 2c 62 65 66 6f 72 65 44 65 73 74 72 6f 79 28 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 65 6c 6c 65 72 5f 63 61 63 68 65 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 69 64 3a 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 65 72 2e 69 64 2c 6e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 65 72 2e 6e 61 6d 65 7d 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 50 72 6f 64 75 63 74 44 65 74 61 69 6c 73 28 7b 73 65 6c 6c 65 72 3a 7b 7d 7d 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 3a 6f 2e 67 2c 61 73 79 6e 63 20 69 6e 66 6f 28 29 7b 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 50 72 6f 64 75 63 74 44 65 74 61 69
                                                                                                                                                                                                      Data Ascii: })},beforeDestroy(){localStorage.setItem("seller_cache",JSON.stringify({id:this.productDetails.seller.id,name:this.productDetails.seller.name})),this.updateProductDetails({seller:{}})},methods:{numberFormatA:o.g,async info(){await this.requestProductDetai
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 74 2e 6b 65 79 73 28 74 68 69 73 2e 67 6f 6f 64 73 41 74 74 72 4f 62 6a 29 2e 6c 65 6e 67 74 68 26 26 61 2e 66 6f 72 45 61 63 68 28 28 74 2c 65 29 3d 3e 7b 65 21 3d 73 26 26 74 2e 61 74 74 72 56 61 6c 75 65 73 2e 66 6f 72 45 61 63 68 28 28 65 2c 73 29 3d 3e 7b 6f 5b 74 2e 61 74 74 72 49 64 5d 3d 65 2e 61 74 74 72 56 61 6c 75 65 49 64 3b 76 61 72 20 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 4e 61 6d 65 41 6e 64 53 6b 75 49 64 28 21 30 2c 6f 29 5b 22 73 6b 75 49 64 22 5d 3b 2d 31 3d 3d 69 26 26 72 2e 61 64 64 28 65 2e 61 74 74 72 56 61 6c 75 65 49 64 29 7d 29 7d 29 2c 6e 75 6c 6c 21 3d 28 61 3d 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 29 26 26 6e 75 6c 6c 21 3d 28 61 3d 61 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 29 26 26
                                                                                                                                                                                                      Data Ascii: t.keys(this.goodsAttrObj).length&&a.forEach((t,e)=>{e!=s&&t.attrValues.forEach((e,s)=>{o[t.attrId]=e.attrValueId;var i=this.getAttrNameAndSkuId(!0,o)["skuId"];-1==i&&r.add(e.attrValueId)})}),null!=(a=this.productDetails)&&null!=(a=a.canSelectAttributes)&&
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 69 73 53 68 65 6c 66 29 7b 63 6f 6e 73 74 7b 73 6b 75 49 64 3a 65 2c 63 68 65 63 6b 41 74 74 72 4e 61 6d 65 3a 73 2c 70 72 69 63 65 3a 69 7d 3d 74 68 69 73 2e 67 65 74 41 74 74 72 4e 61 6d 65 41 6e 64 53 6b 75 49 64 28 29 3b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 29 3f 76 6f 69 64 20 30 3a 74 2e 73 6b 75 73 3b 74 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6e 64 28 74 3d 3e 74 2e 73 6b 75 49 64 3d 3d 65 29 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 76 65 72 49 6d 67 3b 74 68 69 73 2e 75 70 64 61 74 65 43 68 65 63 6b 50 72 6f 64 75 63
                                                                                                                                                                                                      Data Ascii: (this.productDetails.isShelf){const{skuId:e,checkAttrName:s,price:i}=this.getAttrNameAndSkuId();var t=null==(t=this.productDetails.canSelectAttributes)?void 0:t.skus;t=null==t?void 0:t.find(t=>t.skuId==e),t=null==t?void 0:t.coverImg;this.updateCheckProduc
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 69 65 72 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 73 68 6f 70 43 61 72 74 2f 75 70 64 61 74 65 53 68 6f 70 43 61 72 74 22 2c 74 29 2c 74 68 69 73 2e 24 6d 65 73 73 61 67 65 28 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 61 64 64 43 61 72 74 4d 65 73 73 61 67 65 22 29 2c 74 79 70 65 3a 22 73 75 63 63 65 73 73 22 7d 29 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 6d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 77 61 72 6e 69 6e 67 22 2c 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 70 72 6f 64 75 63 74 41 76 61 69 6c 61 62 6c 65 22 29 7d 29 7d 2c 61 73 79 6e 63 20 63 6f 6c 6c 65 63 74
                                                                                                                                                                                                      Data Ascii: ier:(new Date).getTime()}),this.$store.commit("shopCart/updateShopCart",t),this.$message({message:this.$t("message.home.addCartMessage"),type:"success"}))}else this.$message({type:"warning",message:this.$t("message.home.productAvailable")})},async collect
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 6f 22 2c 7b 61 74 74 72 73 3a 7b 22 6f 75 74 2d 7a 6f 6f 6d 65 72 22 3a 21 30 7d 7d 2c 5b 73 28 22 73 77 69 70 65 72 22 2c 7b 72 65 66 3a 22 73 77 69 70 65 72 54 6f 70 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 69 70 65 72 20 67 61 6c 6c 65 72 79 2d 74 6f 70 22 2c 61 74 74 72 73 3a 7b 6f 70 74 69 6f 6e 73 3a 65 2e 73 77 69 70 65 72 4f 70 74 69 6f 6e 54 6f 70 7d 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 6e 53 6c 69 64 65 43 68 61 6e 67 65 28 29 7d 7d 2c 6e 61 74 69 76 65 4f 6e 3a 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 6d 6f 75 73 65 45 6e 74 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d
                                                                                                                                                                                                      Data Ascii: o",{attrs:{"out-zoomer":!0}},[s("swiper",{ref:"swiperTop",staticClass:"swiper gallery-top",attrs:{options:e.swiperOptionTop},on:{slideChange:function(t){return e.onSlideChange()}},nativeOn:{mouseenter:function(t){return e.mouseEnter.apply(null,arguments)}
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 29 3f 74 3a 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 73 65 6c 6c 69 6e 67 50 72 69 63 65 29 29 29 5d 29 5d 29 2c 5b 6e 75 6c 6c 2c 76 6f 69 64 20 30 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 64 69 73 63 6f 75 6e 74 50 72 69 63 65 29 3f 65 2e 5f 65 28 29 3a 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 70 72 69 63 65 20 64 65 6c 20 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 5b 73 28 22 68 32 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 6f 72 69 67 69 6e 50 72 69 63 65 22 29 29 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 69 63
                                                                                                                                                                                                      Data Ascii: )?t:e.productDetails.sellingPrice)))])]),[null,void 0].includes(e.productDetails.discountPrice)?e._e():s("div",{staticClass:"product-info-right-info-price del flex-start"},[s("h2",[e._v(e._s(e.$t("message.home.originPrice")))]),s("span",{staticClass:"pric
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 77 73 22 29 29 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 76 69 65 77 73 4e 75 6d 29 29 29 5d 29 5d 29 5d 29 2c 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 72 69 67 68 74 2d 69 6e 66 6f 2d 64 65 73 2d 69 74 65 6d 20 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 5b 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 61 62 65 6c 2d 74 69 74 6c 65 22 7d 2c 5b 65 2e 5f 76 28 22 20 22 2b 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 67 6f 6f 64 73 53 68 69 70 22 29 29 2b 22 20 22 29 5d 29 2c 73 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28
                                                                                                                                                                                                      Data Ascii: ws")))]),s("span",[e._v(e._s(e.numberFormatA(e.productDetails.viewsNum)))])])]),s("div",{staticClass:"product-info-right-info-des-item flex-start"},[s("span",{staticClass:"label-title"},[e._v(" "+e._s(e.$t("message.home.goodsShip"))+" ")]),s("span",[e._v(
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 21 3d 28 74 3d 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 62 75 79 4d 69 6e 29 3f 74 3a 31 2c 6d 61 78 3a 65 2e 6d 61 78 4e 75 6d 7d 2c 6f 6e 3a 7b 62 6c 75 72 3a 65 2e 69 6e 70 75 74 4e 75 6d 42 6c 75 72 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 65 2e 6e 75 6d 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6e 75 6d 3d 74 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 6e 75 6d 22 7d 7d 29 5d 2c 31 29 2c 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 3f 73 28 22 64 69 76 22 2c 65 2e 5f 6c 28 65 2e 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 2e 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 2e 67 6f 6f 64 41 74 74 72 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                      Data Ascii: !=(t=e.productDetails.buyMin)?t:1,max:e.maxNum},on:{blur:e.inputNumBlur},model:{value:e.num,callback:function(t){e.num=t},expression:"num"}})],1),e.productDetails.canSelectAttributes?s("div",e._l(e.productDetails.canSelectAttributes.goodAttrs,(function(t,


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      30192.168.2.449797188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC670OUTGET /css/chunk-4ed2022c.1c551398.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC723INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:18 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"2934-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zq%2FraPpxq6POYKgY2arBxyfwJ3v9BIogx2ERW4P6PRCYiRnlwk09wybi15xlinMGTXCTHFMRT%2BKVNBlwN26v4rNnirMo1LA9%2BFHlDZ%2F6mrXeroB0%2BdLiQnGo9j7jxcffw3JAugrzdzQftlc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a958e154349-EWR
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC646INData Raw: 62 37 36 0d 0a 2e 74 65 6e 2d 70 69 78 5b 64 61 74 61 2d 76 2d 39 63 39 61 62 39 35 65 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73
                                                                                                                                                                                                      Data Ascii: b76.ten-pix[data-v-9c9ab95e]{display:inline-block;font-size:20px;transform:scale(.5);white-space:nowrap}.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:abs
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 6f 64 65 2d 69 74 65 6d 2e 63 6f 64 65 2d 70 61 73 73 77 6f 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 20 2e 63 6f 64 65 2d 69 74 65 6d 2e 63 6f 64 65 2d 70 61 73 73 77 6f 72 64 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 6f 6e 65 79 5f 70 61 63 61 6b 67 65 5f
                                                                                                                                                                                                      Data Ascii: ode-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}html[dir=rtl] .money_pacakge_
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC926INData Raw: 65 5f 73 74 79 6c 65 5b 64 61 74 61 2d 76 2d 61 62 34 31 35 63 33 63 5d 7b 77 69 64 74 68 3a 38 36 33 70 78 3b 68 65 69 67 68 74 3a 34 34 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 6d 6f 6e 65 79 5f 70 61 63 61 6b 67 65 5f 63 6f 6e 74 61 6e 65 72 20 2e 74 6f 70 5b 64 61 74 61 2d 76 2d 61 62 34 31 35 63 33 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 38 36 33 70 78 3b 68 65 69 67 68 74 3a 31 36 38 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70
                                                                                                                                                                                                      Data Ascii: e_style[data-v-ab415c3c]{width:863px;height:445px;border:1px solid #eee;border-radius:4px;margin-top:20px}.money_pacakge_contaner .top[data-v-ab415c3c]{display:flex;flex-direction:column;width:863px;height:168px;border-bottom:1px solid #eee;padding-top:8p
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      31192.168.2.449799188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC377OUTGET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:18 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"26817-1725963850282"
                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 10:24:10 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=we3i%2BdX%2BqcCpZGoqT0zwJ%2Fu6k7kCieI3qKDVcALLQTcH66WDkV7S7jbsLaAfd33NA2Q6KKgaLLpIW1vLCP87hbjCgPyevBAlxf4JLkeVytsLnqTuyELzRBrmQfI8JAXX3kiOagQ1FN%2BYzUI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a958a474304-EWR
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC640INData Raw: 36 38 63 31 0d 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 64 63 62 63 30 32 34 63 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d
                                                                                                                                                                                                      Data Ascii: 68c1(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"im
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 7a 4d 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 7a 4d 7a 4d 30 4e 44 51 79 4d 6a 49 79 4d 6a 49 79 4d 6a 49 7a 4d 7a 4d 66 41 48 70 38 41 41 41 41 47 58 52 53 54 6c 4d 41 51 47 44 76 48 39 2b 66 49 47 41 51 4d 44 39 41 76 39 38 77 55 4f 39 77 6a 36 2f 50 6e 34 43 51 7a 41 4d 4b 77 51 41 41 41 48 68 4a 52 45 46 55 47 4e 4f 6c 30 4c 73 53 67 7a 41 4d 52 4e 45 4c 52 6c 5a 45 4d 49 53 38 39 2f 39 2f 4e 41 55 44 64 6b 47 58 4c 63 2f 73 61 43 51 42 51 4c 63 41 2b 45 4b 54 64 37 46 55 63 67 50 2b 79 69 62 5a 63 2f 61 44 73 76 49 73 70 59 66 4b 4c 71 45 6a 41 77 44 54 47 4a 63 6a 4d 59 30 51 30 6c 68 62 4e 32 6e 41 70 57 75 6c 2f 69 2b 4b 74 4c 62 6a 30 78 72 67 34 5a 55 36 6a 2b 32 65 68 76 62 31 2b 79 78 39 50 31 4b 2b 31 37 73 6e 61 61 44 70 6e 46 4f 59 67 64 6e 32
                                                                                                                                                                                                      Data Ascii: zMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 68 69 70 70 69 6e 67 44 69 73 63 6f 75 6e 74 73 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 20 66 6c 65 78 2d 63 65 6e 74 65 72 22 7d 2c 5b 74 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 66 6f 6e 74 20 69 63 6f 6e 2d 71 69 61 6e 62 61 6f 20 69 63 6f 6e 5f 73 70 61 6e 22 7d 29 2c 74 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 74 68 69 73 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 61 66 65 50 61 79 6d 65 6e 74 22 29 29 29 5d 29 5d 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d
                                                                                                                                                                                                      Data Ascii: "message.home.shippingDiscounts"))+" ")])]),t("div",{staticClass:"icon-tips-bottom-item flex-center"},[t("span",{staticClass:"iconfont icon-qianbao icon_span"}),t("span",[e._v(e._s(this.$t("message.home.safePayment")))])])])])}),[],!1,null,null,null);t.a=
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 65 3a 31 2c 65 61 73 65 3a 22 62 61 63 6b 2e 6f 75 74 49 6e 28 31 2e 37 29 22 7d 29 2c 74 68 69 73 2e 24 72 6f 75 74 65 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 70 72 6f 64 75 63 74 44 65 74 61 69 6c 73 22 2c 71 75 65 72 79 3a 7b 69 64 3a 74 68 69 73 2e 69 74 65 6d 2e 69 64 7d 7d 29 7d 2c 62 75 79 4e 6f 77 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 49 64 3d 74 68 69 73 2e 69 74 65 6d 2e 69 64 2c 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 29 3d 3e 7b 74 68 69 73 2e 64 69 61 6c 6f 67 56 69 73 69 62 6c 65 3d 21 30 7d 29 7d 2c 61 73 79 6e 63 20 63 6f 6c 6c 65 63 74 28 29 7b 69 66 28 21 4f 62 6a 65 63 74 28 72 2e 61 29 28 29 29 74 72 79 7b 74 68 69 73 2e 6b 65 65 70 3f 28 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 43 6f 6c 6c 65 63 74 47 6f
                                                                                                                                                                                                      Data Ascii: e:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"productDetails",query:{id:this.item.id}})},buyNow(){this.currentId=this.item.id,this.$nextTick(()=>{this.dialogVisible=!0})},async collect(){if(!Object(r.a)())try{this.keep?(await this.requestCollectGo
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 62 64 38 32 22 29 7d 7d 29 5d 29 2c 69 28 22 68 32 22 2c 5b 74 2e 5f 76 28 22 24 22 2b 74 2e 5f 73 28 74 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6e 28 6e 75 6c 6c 21 3d 28 65 3d 74 2e 69 74 65 6d 2e 64 69 73 63 6f 75 6e 74 50 72 69 63 65 29 3f 65 3a 74 2e 69 74 65 6d 2e 73 65 6c 6c 69 6e 67 50 72 69 63 65 29 29 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 64 75 63 74 2d 72 65 73 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 73 6f 6c 64 22 29 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 28 74 2e 69 74 65 6d 2e 73 6f 6c 64 4e 75 6d 29 7c 7c 30 29 2b 22 20 22 29 5d 29 2c 69 28
                                                                                                                                                                                                      Data Ascii: attrs:{src:n("bd82")}})]),i("h2",[t._v("$"+t._s(t.numberFormatFn(null!=(e=t.item.discountPrice)?e:t.item.sellingPrice)))]),i("div",{staticClass:"product-res"},[t._v(" "+t._s(t.$t("message.home.sold"))+" "+t._s(t.numberFormatA(t.item.soldNum)||0)+" ")]),i(
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 69 3d 7b 6e 61 6d 65 3a 22 45 73 53 74 6f 72 65 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 50 72 6f 64 75 63 74 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 69 74 65 6d 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 7b 7d 7d 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6e 75 6d 62 65 72 46 6f 72 6d 61 74 3a 69 2e 66 2c 6e 75 6d 62 65 72 46 6f 72 6d 61 74 41 3a 69 2e 67 7d 7d 2c 6e 28 22 65 61 34 66 22 29 2c 6e 3d 6e 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 73 74 61 74
                                                                                                                                                                                                      Data Ascii: i={name:"EsStore",props:{showProduct:{type:Boolean,default:!1},item:{type:Object,default:()=>{}}},data(){return{}},methods:{numberFormat:i.f,numberFormatA:i.g}},n("ea4f"),n=n("2877"),n=Object(n.a)(i,(function(){var e=this,t=e._self._c;return t("div",{stat
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 77 41 41 41 41 73 43 41 4d 41 41 41 41 70 57 71 6f 7a 41 41 41 41 62 31 42 4d 56 45 56 4d 61 58 48 32 6f 51 44 31 6f 51 44 76 6e 77 44 7a 6e 77 44 33 6e 77 44 30 6f 41 44 31 6f 41 44 31 6f 51 44 31 6f 51 44 32 6f 51 44 30 6f 51 44 76 6e 77 44 30 6e 77 44 31 6f 67 44 31 6f 51 44 30 6e 77 44 30 6f 51 44 31 6f 41 44 33 6f 77 44 33 6f 67 44 31 6f 67 44 79 6e 77 44 79 6e 77 44 33 6f 51 44 7a 6e 77 44 2f 6e 77 44 32 6f 41 44 30 6e 77 44 31 6f 51 44 31 6f 51 44 30 6f 67 44 31 6f 41 44 30 6f 51 44 30 6f 51 44 32 6f 51 44 31 6f 51 44 47 2f 76 70 4c 41 41 41 41 4a 48 52 53 54 6c 4d 41 33 2b 38 67 51 43 43
                                                                                                                                                                                                      Data Ascii: orts="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACwAAAAsCAMAAAApWqozAAAAb1BMVEVMaXH2oQD1oQDvnwDznwD3nwD0oAD1oAD1oQD1oQD2oQD0oQDvnwD0nwD1ogD1oQD0nwD0oQD1oAD3owD3ogD1ogDynwDynwD3oQDznwD/nwD2oAD0nwD1oQD1oQD0ogD1oAD0oQD0oQD2oQD1oQDG/vpLAAAAJHRSTlMA3+8gQCC
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 54 6c 4d 41 76 33 2b 2f 33 39 38 51 37 7a 41 67 58 33 41 67 50 31 42 2f 51 4a 2f 76 6a 32 2b 76 6e 34 42 67 67 47 42 66 48 7a 41 51 7a 31 44 50 7a 36 44 69 34 6c 35 72 41 41 41 42 57 55 6c 45 51 56 51 34 79 39 32 56 32 57 4b 43 4d 42 42 46 42 30 69 59 52 4e 51 71 69 31 73 58 74 54 33 2f 2f 34 31 39 55 4a 61 77 2b 74 72 65 4a 35 69 63 54 43 59 33 51 78 44 35 79 2f 4c 6e 52 4e 47 6f 38 48 56 67 56 39 77 56 6a 55 6f 2f 51 4c 2f 32 31 4e 70 37 45 52 47 66 39 41 4b 74 6e 41 58 79 36 70 41 59 77 44 71 52 6d 77 4b 6d 4f 69 51 35 59 41 50 61 4b 30 51 62 45 52 48 5a 4a 4b 44 75 52 68 4f 34 6d 4a 44 32 46 74 36 61 74 78 69 73 51 68 6b 45 30 75 5a 74 33 32 56 46 4d 6f 42 56 4a 78 42 33 78 6a 30 63 67 68 30 55 34 57 53 52 42 45 33 62 78 4f 74 67 4c 46 55 54 42 6e 62
                                                                                                                                                                                                      Data Ascii: TlMAv3+/398Q7zAgX3AgP1B/QJ/vj2+vn4BggGBfHzAQz1DPz6Di4l5rAAABWUlEQVQ4y92V2WKCMBBFB0iYRNQqi1sXtT3//419UJaw+treJ5icTCY3QxD5y/LnRNGo8HVgV9wVjUo/QL/21Np7ERGf9AKtnAXy6pAYwDqRmwKmOiQ5YAPaK0QbERHZJKDuRhO4mJD2Ft6atxisQhkE0uZt32VFMoBVJxB3xj0cgh0U4WSRBE3bxOtgLFUTBnb
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 74 28 22 64 69 76 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6c 6f 61 64 69 6e 67 22 2c 76 61 6c 75 65 3a 65 2e 68 74 74 70 4c 6f 61 64 69 6e 67 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 68 74 74 70 4c 6f 61 64 69 6e 67 22 7d 5d 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 2d 72 65 63 6f 6d 6d 65 6e 64 20 61 70 70 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 74 28 22 68 31 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 50 72 6f 64 75 63 74 73 22 29 29 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 2d 72 65 63 6f 6d 6d 65 6e
                                                                                                                                                                                                      Data Ascii: ;return t("div",{directives:[{name:"loading",rawName:"v-loading",value:e.httpLoading,expression:"httpLoading"}],staticClass:"main-recommend app-container"},[t("h1",[e._v(e._s(e.$t("message.home.recommendedProducts")))]),t("div",{staticClass:"main-recommen
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 61 2e 72 65 73 75 6c 74 3a 74 68 69 73 2e 6c 65 66 74 42 61 6e 6e 65 72 3d 5b 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 34 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 35 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 36 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 37 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 38 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 39 7d 2c 7b 69 6d 67 55 72 6c 3a 74 68 69 73 2e 62 61 6e 6e 65 72 31 30 7d 5d 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 7d 7d 2c 64 3d 28 6d 3d 28 6e 28 22 39 65 37 32 22 29 2c 4f 62 6a 65 63 74 28 6c 2e 61 29 28 6d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74
                                                                                                                                                                                                      Data Ascii: a.result:this.leftBanner=[{imgUrl:this.banner4},{imgUrl:this.banner5},{imgUrl:this.banner6},{imgUrl:this.banner7},{imgUrl:this.banner8},{imgUrl:this.banner9},{imgUrl:this.banner10}],this.loading=!1}}},d=(m=(n("9e72"),Object(l.a)(m,(function(){var e=this,t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      32192.168.2.449800188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC670OUTGET /css/chunk-533124bf.74a37e9c.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:18 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"3290-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4MduHdpantVRZBig0Z7WvuBpLml2DKE6thIMHCKM5cAl5leKiorIgCVQVyCBcGmqIvE2OiDuwU3HcTRLFIFfQ91qyrUsd4WA%2ByJSr1bmivwfOg9d%2B8E4ZjBqNEeR0E2LZE2GSYIQdRVDfYU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a958ce618ea-EWR
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC652INData Raw: 63 64 61 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 75 65 2d 70 75 7a 7a 6c 65 2d 76 63 6f 64 65 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 20 2e 72 61 6e 67 65 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 63 33 62 65 63 64 34 36 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69
                                                                                                                                                                                                      Data Ascii: cdahtml[dir=rtl] .el-form-item[data-v-04e117af] .el-form-item__error{right:0;left:auto}html[dir=rtl] .vue-puzzle-vcode[data-v-04e117af]{direction:ltr}[data-v-04e117af] .range-text{padding-left:40px}html[dir=rtl] .el-form-item[data-v-c3becd46] .el-form-i
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1369INData Raw: 72 69 67 68 74 3a 30 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 2e 73 65 6c 65 63 74 65 64 20 2e 73 65 6c 65 63 74 65 64 2d 74 65 78 74 5b 64 61 74 61 2d 76 2d 63 33 62 65 63 64 34 36 5d 2c 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 74 65 6d 2e 73 65 6c 65 63 74 65 64 20 2e 73 65 6c 65 63 74 65 64 2d 74 65 78 74 5b 64 61 74 61 2d 76 2d 63 33 62 65 63 64 34 36 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 64 61 74 61 2d 76 2d 63 33 62 65 63 64 34 36 5d 20 2e 72 61 6e 67 65 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 35 37 70 78 3b 6d 61 72 67 69 6e 3a 35 32 70 78 20 61 75 74 6f 20 31 30 37
                                                                                                                                                                                                      Data Ascii: right:0}.vue-country-item.selected .selected-text[data-v-c3becd46],html[dir=rtl] .vue-country-item.selected .selected-text[data-v-c3becd46]{display:none}[data-v-c3becd46] .range-text{padding-left:40px}.icon-tips-bottom{max-width:957px;margin:52px auto 107
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC1276INData Raw: 61 62 65 6c 2d 74 6f 70 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 65 6e 74 2d 66 6f 72 6d 20 2e 65 6c 2d 69 6e 70 75 74 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 73 75 66 66 69 78 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 65 6e 74 2d 66 6f 72 6d 20 2e 65 6c 2d 69 6e 70 75 74 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 65 6e 74 2d 66 6f 72
                                                                                                                                                                                                      Data Ascii: abel-top .el-form-item__label{display:initial;padding-bottom:8px;font-weight:500;font-size:14px}.login-content-form .el-input .el-input__suffix{margin-right:10px}.login-content-form .el-input .el-input__inner{height:50px;max-width:500px}.login-content-for
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      33192.168.2.449802188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC623OUTGET /fonts/element-icons.535877f5.woff HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://www.tkmall-wholesale.com/css/app.7301f093.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:19 GMT
                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                      Content-Length: 28200
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"28200-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bADGRPZULWttEZM9pua8cJGjcyhnwC4IrxblZFvYu%2F0Vo60m6b6FZ3YWFCCkJm7DKTYcujhLj3Gnp6W43ZODoYqnBs0Wj%2B1QwNLHPr%2FrLpioWy83GGtHdQZNNw%2BnAi4o%2F56OAhuNV%2FgkzG8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a98dcb4183d-EWR
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC648INData Raw: 77 4f 46 46 00 01 00 00 00 00 6e 28 00 0b 00 00 00 00 da 94 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 53 55 42 00 00 01 08 00 00 00 33 00 00 00 42 b0 fe b3 ed 4f 53 2f 32 00 00 01 3c 00 00 00 44 00 00 00 56 3d 16 49 bc 63 6d 61 70 00 00 01 80 00 00 07 54 00 00 11 2a 38 0a d2 a9 67 6c 79 66 00 00 08 d4 00 00 59 9a 00 00 b1 8c 2b db 42 e0 68 65 61 64 00 00 62 70 00 00 00 2f 00 00 00 36 14 ee bf 22 68 68 65 61 00 00 62 a0 00 00 00 1d 00 00 00 24 07 de 04 9a 68 6d 74 78 00 00 62 c0 00 00 00 15 00 00 04 64 64 00 00 00 6c 6f 63 61 00 00 62 d8 00 00 02 34 00 00 02 34 7d 86 aa 60 6d 61 78 70 00 00 65 0c 00 00 00 1f 00 00 00 20 02 31 00 98 6e 61 6d 65 00 00 65 2c 00 00 01 4a 00 00 02 61 c3 8c a5 01 70 6f 73 74 00 00 66 78 00 00 07
                                                                                                                                                                                                      Data Ascii: wOFFn(GSUB3BOS/2<DV=IcmapT*8glyfY+Bheadbp/6"hheab$hmtxbddlocab44}`maxpe 1namee,Japostfx
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: d8 82 ee 6c c9 56 6c cd 36 6c cb 76 6c cf 0e ec c8 4e ec cc 2e f4 e0 9f fc 4b af b0 17 ff a6 37 bb b2 1b bb b3 07 7b b2 17 7b b3 0f fb b2 9f 5e fb 01 1c c8 41 1c cc 21 1c ca 61 1c ce 11 1c c9 51 1c cd 31 1c 4b 1f fe 43 5f 8e e3 78 4e e0 44 fa 71 12 27 73 0a a7 72 1a a7 73 06 67 72 16 67 73 0e e7 72 1e e7 73 01 17 72 11 17 73 09 97 72 19 97 73 05 57 72 15 57 73 0d d7 72 1d d7 73 03 37 72 13 37 73 0b b7 72 1b b7 73 07 77 72 17 77 73 0f f7 72 1f f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 fd 79 92 a7 18 c0 40 06 31 98 21 3c cd 50 86 31 5c 3f ed 91 8c 62 34 63 18 ab 9f fb 78 26 30 91 49 3c c3 64 a6 30 95 69 4c 67 06 33 99 c5 b3 cc 66 0e 73 f5 9b 99 cf 02 16 b2 88 c5 2c e1 39 9e e7 05 de e0 4d de e2 45 de e6 1d 5e e2 65 5e e1 55 5e e3 5d 5e e7 3d de e7 03 3e
                                                                                                                                                                                                      Data Ascii: lVl6lvlN.K7{{^A!aQ1KC_xNDq'srsgrgsrsrsrsWrWsrs7r7srswrwsry@1!<P1\?b4cx&0I<d0iLg3fs,9ME^e^U^]^=>
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: d7 02 79 bf e9 6e 20 1f 30 5d 10 e4 83 a6 5b 82 7c c8 74 55 90 0f 9b ee 0b f2 11 d3 a5 41 3e 6a ba 39 c8 c7 4c d7 07 f9 b8 e9 0e 21 9f 30 5d 24 64 7f d3 6d 42 3e 69 ba 52 c8 a7 4c f7 0a 39 c0 74 b9 90 03 4d 37 0c 39 c8 74 cd 90 83 4d 77 0d 39 c4 74 e1 90 4f 9b 6e 1d 72 a8 e9 ea 21 87 99 ee 1f 72 b8 e9 12 22 47 98 6e 22 72 a4 e9 3a 22 47 99 ee 24 72 b4 e9 62 22 c7 18 ea f5 1c 6b d5 a1 9f e3 ac e8 9d 1c 6f a5 ea fc 09 56 aa ce 9f 68 a5 ea fc 49 56 aa ce 7f c6 aa cb 2a 27 5b a9 3a 7f 8a 95 aa f3 a7 5a a9 3a 7f 9a 95 aa f3 a7 5b a9 3a 7f 86 95 aa f3 67 5a a9 3a 7f 96 95 aa f3 9f b5 52 75 fe 6c 2b 55 e7 cf b1 52 75 fe 5c 2b 55 e7 cf b3 52 75 fe 7c 2b da ff b9 c0 4a d5 ff 0b ad 54 fd bf d8 4a d5 ff 4b ac b4 fb 13 91 fc 61 a1 78 9c ac bd 09 60 5b d5 95 30 fc ee
                                                                                                                                                                                                      Data Ascii: yn 0][|tUA>j9L!0]$dmB>iRL9tM79tMw9tOnr!r"Gn"r:"G$rb"koVhIV*'[:Z:[:gZ:Rul+URu\+URu|+JTJKax`[0
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 2c f0 fe c3 66 4d 1b fc 5a ee 0a 93 23 a4 58 28 14 c8 c1 6f ad d9 69 74 6f 19 39 49 6f de 87 60 f7 d5 b7 10 d2 52 4f 5e 83 8b cd 9f f6 25 d5 6a 97 26 4e 0a 82 89 d5 a5 00 75 69 82 de 49 0a 39 61 00 66 c0 5c 61 81 20 78 00 3e a8 40 88 34 13 00 5e d3 39 30 6a b3 39 3c 77 40 7b 79 22 88 ad 66 13 de 3f cd c4 eb 0f a4 7d b1 01 e2 eb 20 70 f4 c0 ef db f5 8f ed df ff 58 7d 38 41 12 91 6e 5d ac 41 de d7 10 d3 75 47 e0 f2 5c f2 fb fa 1b d7 af bf 91 fc 48 76 77 91 c3 72 83 a6 9b 1e 97 a4 a2 24 15 24 fc 47 af b9 e4 36 4a 6f bb c4 dc 13 91 22 69 b3 7c 99 52 a3 9b cd 69 b8 d1 63 5f b3 93 d2 9d f2 23 72 81 14 a1 a5 58 73 39 dc f0 b5 44 70 ac b1 f1 57 14 af 01 fc 8a 35 9c ce 30 2c 34 7c 0b f1 f3 8e 01 c0 13 ac 63 86 a0 5b 60 52 f6 66 61 1e fa 9d 80 66 03 c6 48 32 62 84
                                                                                                                                                                                                      Data Ascii: ,fMZ#X(oito9Io`RO^%j&NuiI9af\a x>@4^90j9<w@{y"f?} pX}8An]AuG\Hvwr$$G6Jo"i|Ric_#rXs9DpW50,4|c[`RfafH2b
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: d9 45 48 e1 48 91 84 19 27 36 2e 33 fe 89 e4 e1 4e b6 bd a4 f0 ee 14 3e f9 69 be 98 17 14 59 61 04 e0 71 03 2c 28 03 21 1d cb 01 ff dd 0d 65 22 51 cb 44 14 0c 91 80 e1 13 03 96 1c d0 46 32 9a 00 6a 90 cb f0 09 05 ac a7 c1 e8 62 ac 07 92 3e ec 5f 22 98 4c f6 cc a0 3f 19 4a ce 6c 6d 9f 17 a6 32 0c c9 03 57 ef bf c6 ea f5 d6 77 37 fb db 5a 48 bc 3f d6 be a0 f8 f0 d5 3a b7 03 c9 b4 ee ea 87 f3 08 e9 49 26 78 e4 e9 c5 7a bd 19 a8 b2 27 10 6a 24 a1 20 fd a7 9f ec b8 86 92 7d 9b 5d 1e 9f 8f 78 ea 9b 1b 89 47 fe 9d e7 3b 5b 19 97 38 b1 f5 3b 1e f9 24 ef 14 05 4f f2 3a 35 0b 09 a8 51 35 68 ae 6a c0 09 1b 6b c9 4c 84 86 b5 e5 6b e0 92 73 07 6e f8 d4 01 02 35 20 6a 21 00 57 a5 68 32 7d df 2d 94 de b2 af c8 44 4a 56 f6 30 94 ad 07 4e 0e 4b 8f f4 26 23 06 7d 84 b5 a1
                                                                                                                                                                                                      Data Ascii: EHH'6.3N>iYaq,(!e"QDF2jb>_"L?Jlm2Ww7ZH?:I&xz'j$ }]xG;[8;$O:5Q5hjkLksn5 j!Wh2}-DJV0NK&#}
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 95 27 8d 56 93 fd 36 7b 34 16 10 df a5 b3 dd 8d 63 86 05 46 c3 21 8f e7 ae ff dc ef 81 3c 0f dd f6 19 bb 87 d2 2d 98 d6 0b 5c 27 3a 2e 2e 81 99 db 0c d4 83 49 b6 71 45 3d 88 42 10 47 1b 88 45 54 4c e2 89 a1 b8 e4 24 b1 38 93 9a 88 2f 92 a1 df 95 96 9a 4a 73 4c 4b 25 ff 86 6d 80 3c 44 e8 33 b2 6d 03 60 17 19 b0 0b f9 de 98 6c 6f 35 db 7d 05 62 b7 35 d8 0d 36 d9 42 a4 62 e7 a7 97 2d fb 74 e7 d0 c0 d3 bb b0 97 77 3d 3d 30 cc 50 4c 90 0a 32 ea 34 df fe bc c1 08 92 51 e9 df 25 14 bf 15 9c 5c 14 07 05 27 60 ba 5e 61 08 c6 a8 a2 2a 50 55 07 39 46 54 b8 20 14 41 9d 62 8a 30 c2 93 61 a3 d8 c8 79 79 12 29 ab c8 00 77 81 3c fd 22 96 1e 6e 8e 35 d5 67 ac 5d 21 59 17 ea b2 66 ea 9b 62 cd fa 9f 1c 3b f6 a3 d9 e2 f1 43 87 8e 8b 44 92 9f 6d 17 eb 2c e4 84 a5 4e 6c 27 05
                                                                                                                                                                                                      Data Ascii: 'V6{4cF!<-\':..IqE=BGETL$8/JsLK%m<D3m`lo5}b56Bb-tw==0PL24Q%\'`^a*PU9FT Ab0ayy)w<"n5g]!Yfb;CDm,Nl'
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: bf 73 e6 cc ce e8 9e 48 73 c2 eb 1c 99 5b 67 69 f2 36 47 f6 44 ab 6f 9a 43 9e e6 c8 87 7c a6 f2 54 a3 05 13 a5 c2 68 e3 60 e4 a4 30 37 3b 5a 18 b5 db 21 09 ce 8e 10 f5 d2 e6 4d 9a ac 56 d3 80 34 10 ed ec eb 28 74 34 77 d5 47 e1 42 bd 97 ca c1 bd 60 3a 10 1d 58 5a ce 7c f3 c1 2a f5 18 6b bb 97 59 db 35 b0 d9 df 0d f8 8f 84 98 52 17 99 03 40 da c0 b6 cd 20 09 68 25 e4 dc 02 46 92 0b 18 c5 8c 62 7c 54 8e cb 29 31 7a cc a5 3a 83 ed a8 c9 6b 9e 2f ff 3e a6 d7 19 ef b1 45 8c bb 74 e2 c8 59 e7 a7 c8 59 1b 76 3e bf 07 28 8e 04 a4 0b fa 16 86 20 79 ab 74 d2 28 ea 76 19 23 b6 7b 8c 3a 7d 8c d4 cd 37 7b 4d 47 6d 86 ba 92 d9 13 78 7e e7 06 f9 2b a9 f3 cf a2 bd 12 10 a9 95 bb 5e 94 d8 98 81 be e6 38 bb 48 26 60 1c 7a 61 1c b6 0b 19 e0 c6 05 8f a6 5b e0 04 07 5d 6f 36
                                                                                                                                                                                                      Data Ascii: sHs[gi6GDoC|Th`07;Z!MV4(t4wGB`:XZ|*kY5R@ h%Fb|T)1z:k/>EtYYv>( yt(v#{:}7{MGmx~+^8H&`za[]o6
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 1c 68 bd e0 d1 f8 04 15 44 56 68 89 69 1b f3 65 e6 80 30 1d fb 38 c8 90 c1 8a fe 43 11 cc 14 fe 9f 09 68 69 32 81 f3 21 cf 0d 70 68 28 e4 36 b8 f1 53 6f e5 15 f9 0b e1 a0 47 81 86 0b f1 64 02 24 1d 33 41 2d aa 91 dc fd 7d 54 96 a1 71 08 30 72 83 e5 b9 ef c3 10 73 9c 84 4b 44 aa 82 a0 d6 21 47 bf 0e d4 1f ad be 68 21 05 06 df c0 34 12 c8 f3 01 5f 0f 59 d1 13 27 4e 20 9d 3c 71 c2 0e 03 a0 72 de 4a 1f 3e 71 02 e9 24 5c 40 41 9a 73 6e 47 83 bc 47 e8 9f 99 f6 5e 40 47 47 44 c0 8c a0 e4 cc 80 9a 93 a7 dc 21 af 98 eb cd 64 d4 6c 96 8f 9b eb dd 66 d2 27 bf 66 fe f0 d4 5b f4 37 26 93 fc a8 b9 d1 2c 3f 6a 72 c3 53 89 48 e6 7a cb 14 f7 34 30 d4 01 df 8e 30 40 79 66 c6 95 30 e2 70 ca 0d ea c2 52 e4 d7 48 9f 19 72 81 32 cd 74 f4 94 3b bf c1 12 e4 a2 5c 34 37 b8 4c 64
                                                                                                                                                                                                      Data Ascii: hDVhie08Chi2!ph(6SoGd$3A-}Tq0rsKD!Gh!4_Y'N <qrJ>q$\@AsnGG^@GGD!dlf'f[7&,?jrSHz400@yf0pRHr2t;\47Ld
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: cb 25 cb 57 6c 23 a3 fd 77 dd b1 8a ac 5e 2c d6 e5 06 c5 39 7b 2f 6a 57 c7 cd 5b a2 9f c1 0a e3 e6 34 90 9e 19 64 d2 69 20 51 cb 2d 8a 3a 18 4b d3 60 1c a1 0e 8f 3b d4 a2 82 24 d2 33 48 11 a5 73 0d 59 84 bb 1d 32 0a 45 7f 16 b1 05 76 5e bf d9 69 4e 2e 3a cb 60 b9 60 94 ec 9d 36 3a 10 26 6b fb 36 5e 4c c5 a3 97 ca 47 b6 dd ea 30 ef de e2 3b b8 66 ed 4d b4 d1 14 9e 3d 62 3a 6b 28 69 76 5f 3a ba 78 13 0d 0f 8c 4e 5b b4 e7 ac fa 23 f9 4b ee 11 e9 b5 5b b7 dd d3 b0 ea 42 83 7e 83 d6 e7 19 69 7e ab d0 cd 7c 4d d6 0a db 84 8b 85 6b b9 15 7b 2a 0e 40 ac a9 23 53 05 c9 53 14 61 f1 0a 67 13 4d 54 5d 70 85 4c 0f d7 b9 54 5d d4 64 26 76 57 a9 b3 e4 b7 2d 8d e6 14 8a 68 9d 66 da 06 58 a9 13 d5 56 29 73 69 47 c5 0d 5d 14 2a e7 a5 1b cc e6 4e 9c f7 29 73 23 f5 99 f1 e0
                                                                                                                                                                                                      Data Ascii: %Wl#w^,9{/jW[4di Q-:K`;$3HsY2Ev^iN.:``6:&k6^LG0;fM=b:k(iv_:xN[#K[B~i~|Mk{*@#SSagMT]pLT]d&vW-hfXV)siG]*N)s#
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 67 5b 5b 66 d8 2d d3 07 9a 66 68 ce 2b b4 11 fb d1 07 f5 9f c6 30 a8 40 78 d5 d9 9a 05 22 28 a6 02 6f bc bc 6a 46 d3 20 7a 4f 04 26 4a c4 d3 0e a8 55 0c 73 ae e4 b6 db 6f bf 4d 9e 90 c7 39 ab 22 8f f3 96 0f 72 a3 0e 4b 49 eb 76 78 a1 28 4f 6c a7 17 95 7e b8 84 be 48 26 38 5f b2 fe 97 37 df fc 4b b9 9f 48 13 9c 5b 99 28 2a fd 3d ac 7e 0a e9 0b 27 05 5c 24 59 54 e1 df a2 e0 cd 7a c0 9b cc 96 1e d1 72 5e 53 57 86 54 bd 52 e6 fc e8 d4 55 10 90 39 0c 9f 14 c2 0c cd d4 82 95 08 0a 7b a8 e0 73 2d 5c 83 67 08 95 a2 c4 54 2c 36 ca 7a 06 36 b6 4e 0b 64 b1 6c 9c 28 9f 9c 06 5c ed ab 79 d5 3e 79 6a 9b 76 00 d7 74 26 d0 4f 39 40 4e 0b f6 38 5f 13 d5 ae 71 53 f8 58 b0 0b ca 32 a7 e1 6a 17 05 45 cf b9 45 33 96 3f c9 38 ae 35 76 4f 05 ee 93 02 a6 9b 84 2b 07 6b 6b 8a 93
                                                                                                                                                                                                      Data Ascii: g[[f-fh+0@x"(ojF zO&JUsoM9"rKIvx(Ol~H&8_7KH[(*=~'\$YTzr^SWTRU9{s-\gT,6z6Ndl(\y>yjvt&O9@N8_qSX2jEE3?85vO+kk


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      34192.168.2.449804188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC619OUTGET /fonts/iconfont.0080bb9b.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://www.tkmall-wholesale.com/css/app.7301f093.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC712INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:19 GMT
                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                      Content-Length: 5212
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"5212-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Owr5KkRI%2BmNkay8jRdABjZh5Hszll4fMcFZFs2oXKkSboTdiTJgs7Zec21BYWDQglbHSgFvtmNVs%2FRTmF5bAESaDuLMYw4VJtHxoRxkPUX9FKjgw1i8yNit4YhgK7cG3LXo20AdI8kAmlWA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a98ecfcc34e-EWR
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC657INData Raw: 77 4f 46 32 00 01 00 00 00 00 14 5c 00 0b 00 00 00 00 21 c0 00 00 14 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 86 34 0a b0 44 a6 62 01 36 02 24 03 60 0b 32 00 04 20 05 84 67 07 82 5e 1b e8 1b 33 a3 76 7a b0 82 c9 fe 8b c2 d8 58 1b f6 63 24 bc 46 22 7b fb da af 4e 10 89 6c 21 5a 19 53 2d 53 7b d2 17 5d 53 7b f7 54 f9 ce 59 9c 91 8c fd 7e 3d 94 92 87 ff 5f 93 bc ef ff 99 49 32 21 5e 00 2a 29 a0 e3 cb 8a 1c a1 c5 59 59 46 e3 c9 c8 ae eb a9 4c 8a c2 60 f6 5b fb 64 72 a7 e6 34 a0 62 52 d0 da 7b d9 a1 cd c2 64 28 9f 6c 9d aa 52 ec eb 6a 6b 54 07 68 9b 1d 20 1e 75 94 8a 08 48 94 8a 05 8a f6 3b 50 0c 4c 9c 82 62 f5 3e 8c 82 a5 58 c1 22 8d 75 e8 d6 d6 e3 a2 d4 75 ea 22 75 55 cc a7 53 ff 94 f0 49 b2 9d 44 10 04 37 25
                                                                                                                                                                                                      Data Ascii: wOF2\!T`4Db6$`2 g^3vzXc$F"{Nl!ZS-S{]S{TY~=_I2!^*)YYFL`[dr4bR{d(lRjkTh uH;PLb>X"uu"uUSID7%
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: e4 c2 1e fa 60 85 7a 2e e1 69 a0 f5 37 9d bf 64 13 7f 04 d6 a9 42 56 32 3a 61 7a 39 b2 cd 42 92 af 78 29 81 c6 5a 2f c4 a2 a9 5f 46 05 68 7f 80 ea e2 fc be 40 a0 8c 6c 27 4a ab 2b d6 8b d6 09 2b 3b 6a 4b 4b d9 b6 62 48 d3 4d 15 14 e9 f3 d1 74 73 73 a0 9c a6 20 39 bc be b6 b6 a2 b1 a2 a0 80 ea 5c 4a d3 55 be 52 ba a6 36 3f bf a8 a0 95 2b f5 53 03 46 75 36 d1 55 e5 fd 8a f2 8b d8 6a b6 5f 55 05 51 58 5a 90 d9 c1 8e ee 43 9c 64 a8 59 8d 15 75 25 dd 8d b8 fe 41 23 1a 33 53 09 96 d5 23 61 dc 85 2c 79 d9 19 85 61 30 dc 89 0c 8e 30 62 17 34 2c 1a bb 90 c5 6b d1 c8 7c 0f cc ed 44 49 ae a3 f5 5a 06 bb ee 82 46 94 27 cc dc 2b a1 eb 0c f8 38 7e 54 04 c3 42 e1 f8 2e 9c e4 b4 f8 4e c4 5d 4a bc 2f 85 3c 61 8c 77 21 4e 8e c1 fe 97 91 78 27 b2 62 98 4a d0 a0 cc 25 b0 a0
                                                                                                                                                                                                      Data Ascii: `z.i7dBV2:az9Bx)Z/_Fh@l'J++;jKKbHMtss 9\JUR6?+SFu6Uj_UQXZCdYu%A#3S#a,ya00b4,k|DIZF'+8~TB.N]J/<aw!Nx'bJ%
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 12 6c 5b 0e 45 74 1c 87 26 7b 9e 43 95 5c 97 ae 6d 54 53 12 70 d2 48 0d dd fc b0 d2 42 67 27 71 95 61 40 02 61 66 c5 14 65 0d 47 58 71 05 8e c4 01 c4 bb 46 b6 1e 57 b9 55 11 d1 82 90 d0 d3 2d f6 85 f6 fb 25 69 f2 52 79 62 48 13 ed a2 22 b8 40 24 3d a0 2a 3f 9c 95 ec 33 1d 82 37 85 52 f5 42 bd 00 22 e2 7d 01 c0 70 1f 94 1d 17 ad 50 ad 79 77 df 3e 25 54 6f 36 41 82 6b a2 e0 c2 24 e1 63 df 7c 38 07 1d 5d 5d f8 ca 6e 1c b4 e7 a3 f7 91 f6 99 5a e6 04 b3 ab 4f 92 ba bb 2c f5 9b f6 45 f9 8c 36 88 b2 24 2c 15 96 75 01 21 56 09 50 0e 75 63 06 5f e7 0c 73 59 2e 56 91 2d 08 31 44 b3 6e 8e 4b 56 f1 5c 12 b5 32 e9 e0 fb 11 cf 21 e2 14 0a e2 30 10 74 49 5f c4 3b 6d ba c6 a7 c6 7b cb 7d d7 43 10 6a f4 ff c9 74 f8 d1 a3 3f ab 9b ab 37 ff 48 54 1d fd 87 d4 b3 7f 77 f9 03
                                                                                                                                                                                                      Data Ascii: l[Et&{C\mTSpHBg'qa@afeGXqFWU-%iRybH"@$=*?37RB"}pPyw>%To6Ak$c|8]]nZO,E6$,u!VPuc_sY.V-1DnKV\2!0tI_;m{}Cjt?7HTw
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 65 e0 1c a4 b9 d2 a1 2e 82 ad f8 16 f0 16 59 83 47 5b 8f 59 c9 9e ef 2d b6 c2 de 84 5a 89 1a 01 bb a0 2e f0 7f 0f 9f 41 b0 13 df b5 ec c4 81 6b 38 62 21 a7 90 88 dd df c0 89 6c 4b d9 d9 91 c6 8e c2 d8 14 8b 63 da 5c 29 d2 24 97 8b 0d 15 12 17 03 78 97 53 22 b4 54 0e 75 aa d1 96 c7 9f 17 53 49 b2 b8 b1 ed 3b 4a 8d 02 fb d5 fd c2 83 46 d0 b4 a8 f8 40 94 f1 8b 69 dd 02 c0 73 89 f2 c4 d4 53 bf 6e c6 53 1b a5 bf d2 e6 23 ae db ef f8 d4 33 48 0e c9 ca 56 c0 7d 5a 28 d7 fb 52 3e 75 43 e6 54 28 62 60 39 d3 4c 8b b5 c9 94 c2 a8 98 59 b4 8d 4a 65 cd 53 fe d3 9a e1 db 78 fc 32 51 31 85 c2 a2 b5 16 cc 69 ce 7a 57 da 93 7f 9e 98 4d a0 24 4f c5 32 44 cd 7d 5a 7a 96 76 74 b5 b4 e7 98 f4 58 8f 74 f5 51 3b f3 86 d2 59 14 91 a4 a9 4a 91 c6 f5 d2 2c 67 e0 da f3 df c7 0c a5
                                                                                                                                                                                                      Data Ascii: e.YG[Y-Z.Ak8b!lKc\)$xS"TuSI;JF@isSnS#3HV}Z(R>uCT(b`9LYJeSx2Q1izWM$O2D}ZzvtXtQ;YJ,g
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC448INData Raw: 4f fc a5 e4 9f 1a bb fe f0 f7 4f 77 4a d2 b2 57 c9 da 8e c8 c5 a8 33 4a a9 eb 8a 52 69 bb 59 a9 9d 75 db 70 d7 94 37 2a 8a 0e 4e f8 32 53 c2 c8 57 25 19 f8 4e c9 46 be c9 c5 a8 3f 4a 69 e1 9f 52 19 f9 af d4 1e 8c 7e f3 ba 4e 84 bc 8e 1a b2 56 a2 e8 0b 94 e4 8c 02 99 df e9 ab b6 dc 40 2c cb fe ac 63 42 64 8a bd ed dd e2 8e 7b ed 74 3c 45 0d a9 63 f7 73 36 c2 44 6a c5 dd 65 c7 74 d3 90 f0 91 2a 2d f3 76 99 b3 3f da d9 31 b2 1a b6 25 b5 43 d7 22 0d e4 f5 9c 8a 50 e8 2f 8b 24 e2 98 d3 67 f1 d3 7b a5 59 ac 01 a2 a1 fc 99 47 69 ee 64 f1 c2 de ff 10 87 35 90 ef 75 67 74 58 22 62 d2 61 ed cb 8c 1b 62 49 23 db de 12 ee ae 09 68 73 15 26 82 97 9b 15 4d 3e c4 6f 2b df 60 7a 47 76 f2 d3 19 53 7d db bf bf 4d 06 dd b0 3b 62 f6 02 ad 62 24 72 14 51 2e 8b 2a 5a d1 8e 4e
                                                                                                                                                                                                      Data Ascii: OOwJW3JRiYup7*N2SW%NF?JiR~NV@,cBd{t<Ecs6Djet*-v?1%C"P/$g{YGid5ugtX"babI#hs&M>o+`zGvS}M;bb$rQ.*ZN


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      35192.168.2.449805188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:18 UTC586OUTGET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:19 GMT
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"16754-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9u1izz4GWXWsQ7lk1bIU52O9p21jV4kEr%2Bp8mEEuGddns6xPhE2zbau13fEF6HiPV38a2m%2BcPMY%2FV%2BGEBa77AwT7QuF1ky2es%2FwTtnZnrQOlEbhAKJhU5v0NyIQQuU1lqQqsfmrgmDbTuZk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a98e8274241-EWR
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC640INData Raw: 34 31 37 32 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 37 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 37 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e
                                                                                                                                                                                                      Data Ascii: 4172<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="black"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 37 43 33 35 2e 37 34 32 36 20 33 34 2e 35 33 34 33 20 33 35 2e 37 34 32 36 20 32 38 2e 31 32 37 38 20 33 35 2e 37 34 32 36 20 32 31 2e 37 31 39 33 48 33 35 2e 37 34 30 38 5a 4d 34 38 2e 30 37 38 32 20 31 39 2e 36 30 37 31 43 34 39 2e 31 32 30 37 20 32 30 2e 32 37 34 34 20 35 30 2e 32 37 30 31 20 32 30 2e 37 35 37 37 20 35 31 2e 34 37 36 32 20 32 31 2e 30 33 36 31 43 35 32 2e 31 39 30 37 20 32 31 2e 31 39 39 35 20 35 32 2e 39 30 31 35 20 32 31 2e 32 36 33 38 20 35 33 2e 36 34 37 32 20 32 31 2e 32 36 33 38 56 32 32 2e 39 35 35 35 43 35 31 2e 34 38 37 32 20 32 32 2e 34 34 36 31 20 34 39 2e 35 34 30 33 20 32 31 2e 32 37 34 38 20 34 38 2e 30 37 38 32 20 31 39 2e 36 30 35 33 56 31 39 2e 36 30 37 31 5a 22 20 66 69 6c 6c 3d 22 23 32 35 46 34 45 45 22 2f 3e 0a 3c
                                                                                                                                                                                                      Data Ascii: 7C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/><
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 35 34 2e 35 35 38 34 43 32 39 2e 30 34 37 33 20 35 34 2e 35 38 39 37 20 32 37 2e 37 35 30 36 20 35 34 2e 35 32 35 34 20 32 36 2e 34 38 35 31 20 35 34 2e 32 33 31 35 43 32 34 2e 37 30 34 32 20 35 33 2e 38 33 38 37 20 32 33 2e 30 31 38 33 20 35 33 2e 30 39 38 34 20 32 31 2e 35 32 34 20 35 32 2e 30 35 33 31 4c 32 31 2e 34 32 36 37 20 35 31 2e 39 35 35 38 43 32 30 2e 36 37 39 31 20 35 31 2e 32 30 36 34 20 32 30 2e 30 36 33 38 20 35 30 2e 32 39 35 33 20 31 39 2e 35 34 34 20 34 39 2e 33 35 33 31 43 31 38 2e 34 34 31 39 20 34 37 2e 33 33 36 33 20 31 37 2e 37 39 33 36 20 34 35 2e 30 32 35 37 20 31 37 2e 37 39 33 36 20 34 32 2e 36 38 33 39 43 31 37 2e 37 36 31 36 20 34 30 2e 35 34 39 34 20 31 38 2e 32 31 36 34 20 33 38 2e 34 33 35 37 20 31 39 2e 31 32 33 34 20 33
                                                                                                                                                                                                      Data Ascii: 54.5584C29.0473 54.5897 27.7506 54.5254 26.4851 54.2315C24.7042 53.8387 23.0183 53.0984 21.524 52.0531L21.4267 51.9558C20.6791 51.2064 20.0638 50.2953 19.544 49.3531C18.4419 47.3363 17.7936 45.0257 17.7936 42.6839C17.7616 40.5494 18.2164 38.4357 19.1234 3
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 33 39 30 39 20 32 37 2e 30 36 39 37 56 34 32 2e 30 39 39 38 43 34 35 2e 34 32 38 39 20 34 33 2e 32 33 36 38 20 34 35 2e 33 31 39 36 20 34 34 2e 33 37 34 31 20 34 35 2e 30 36 35 38 20 34 35 2e 34 38 33 31 43 34 34 2e 33 34 31 20 34 38 2e 38 37 38 32 20 34 32 2e 33 37 38 38 20 35 31 2e 38 38 32 31 20 33 39 2e 35 36 31 31 20 35 33 2e 39 31 30 31 43 33 38 2e 30 38 36 35 20 35 34 2e 39 37 32 33 20 33 36 2e 34 31 32 20 35 35 2e 37 32 34 36 20 33 34 2e 36 33 38 36 20 35 36 2e 31 32 31 35 43 33 32 2e 35 30 33 39 20 35 36 2e 36 31 20 33 30 2e 32 38 33 20 35 36 2e 35 37 36 36 20 32 38 2e 31 36 34 20 35 36 2e 30 32 34 32 43 32 35 2e 36 33 38 20 35 35 2e 33 35 38 36 20 32 33 2e 33 35 36 33 20 35 33 2e 39 38 31 36 20 32 31 2e 35 39 30 33 20 35 32 2e 30 35 36 38 43 32
                                                                                                                                                                                                      Data Ascii: 3909 27.0697V42.0998C45.4289 43.2368 45.3196 44.3741 45.0658 45.4831C44.341 48.8782 42.3788 51.8821 39.5611 53.9101C38.0865 54.9723 36.412 55.7246 34.6386 56.1215C32.5039 56.61 30.283 56.5766 28.164 56.0242C25.638 55.3586 23.3563 53.9816 21.5903 52.0568C2
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 35 39 56 32 33 2e 38 31 33 33 48 38 35 2e 33 37 39 39 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 33 2e 33 35 34 22 20 63 79 3d 22 31 39 2e 39 34 32 39 22 20 72 3d 22 35 2e 30 35 39 31 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 31 38 2e 32 39 34 22 20 79 3d 22 32 38 2e 32 33 32 34 22 20 77 69 64 74 68 3d 22 31 30 2e 31 31 38 32 22 20 68 65 69 67 68 74 3d 22 32 38 2e 33 34 33 32 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 33 32 20 35 36 2e 34 35 33 38 4c 31 35 31 2e 34 38 34 20 33 36 2e 31 38 36 39 4c 31 34 34 2e 32 20 34 31 2e 32 34 36 4c 31 35 34 2e 33 34 38 20 35 36 2e 34 35 33 38 48 31 36 35 2e 33 32 5a 22 20 66 69
                                                                                                                                                                                                      Data Ascii: 59V23.8133H85.3799Z" fill="black"/><circle cx="123.354" cy="19.9429" r="5.0591" fill="black"/><rect x="118.294" y="28.2324" width="10.1182" height="28.3432" fill="black"/><path d="M165.32 56.4538L151.484 36.1869L144.2 41.246L154.348 56.4538H165.32Z" fi
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 43 32 32 36 2e 39 35 32 20 35 36 2e 34 35 33 35 20 32 33 34 2e 35 39 33 20 34 38 2e 38 31 32 34 20 32 33 34 2e 35 39 33 20 33 39 2e 33 38 36 37 43 32 33 34 2e 35 39 33 20 32 39 2e 39 36 30 39 20 32 32 36 2e 39 35 32 20 32 32 2e 33 31 39 38 20 32 31 37 2e 35 32 36 20 32 32 2e 33 31 39 38 43 32 30 38 2e 31 20 32 32 2e 33 31 39 38 20 32 30 30 2e 34 35 39 20 32 39 2e 39 36 30 39 20 32 30 30 2e 34 35 39 20 33 39 2e 33 38 36 37 43 32 30 30 2e 34 35 39 20 34 38 2e 38 31 32 34 20 32 30 38 2e 31 20 35 36 2e 34 35 33 35 20 32 31 37 2e 35 32 36 20 35 36 2e 34 35 33 35 5a 4d 32 31 37 2e 35 32 36 20 35 30 2e 31 37 35 33 43 32 32 33 2e 34 38 34 20 35 30 2e 31 37 35 33 20 32 32 38 2e 33 31 35 20 34 35 2e 33 34 35 20 32 32 38 2e 33 31 35 20 33 39 2e 33 38 36 36 43 32 32
                                                                                                                                                                                                      Data Ascii: C226.952 56.4535 234.593 48.8124 234.593 39.3867C234.593 29.9609 226.952 22.3198 217.526 22.3198C208.1 22.3198 200.459 29.9609 200.459 39.3867C200.459 48.8124 208.1 56.4535 217.526 56.4535ZM217.526 50.1753C223.484 50.1753 228.315 45.345 228.315 39.3866C22
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 34 39 20 35 30 33 2e 30 30 31 20 33 31 2e 34 35 38 33 20 35 30 33 2e 38 36 20 33 32 2e 34 36 30 39 43 35 30 34 2e 37 33 34 20 33 33 2e 34 36 33 35 20 35 30 35 2e 33 39 33 20 33 34 2e 36 36 36 37 20 35 30 35 2e 38 33 37 20 33 36 2e 30 37 30 33 43 35 30 36 2e 32 38 31 20 33 37 2e 34 35 39 36 20 35 30 36 2e 35 30 33 20 33 39 2e 30 30 36 35 20 35 30 36 2e 35 30 33 20 34 30 2e 37 31 30 39 56 34 33 2e 32 38 39 31 48 34 38 38 2e 30 32 36 56 33 39 2e 31 36 34 31 48 35 30 30 2e 34 32 33 56 33 38 2e 36 39 31 34 43 35 30 30 2e 34 32 33 20 33 37 2e 38 33 32 20 35 30 30 2e 32 36 35 20 33 37 2e 30 36 35 38 20 34 39 39 2e 39 35 20 33 36 2e 33 39 32 36 43 34 39 39 2e 36 34 39 20 33 35 2e 37 30 35 31 20 34 39 39 2e 31 39 31 20 33 35 2e 31 36 30 38 20 34 39 38 2e 35 37 35
                                                                                                                                                                                                      Data Ascii: 49 503.001 31.4583 503.86 32.4609C504.734 33.4635 505.393 34.6667 505.837 36.0703C506.281 37.4596 506.503 39.0065 506.503 40.7109V43.2891H488.026V39.1641H500.423V38.6914C500.423 37.832 500.265 37.0658 499.95 36.3926C499.649 35.7051 499.191 35.1608 498.575
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 20 34 34 39 2e 30 39 31 20 33 34 2e 37 34 35 34 20 34 34 39 2e 35 35 20 33 33 2e 38 35 37 34 43 34 35 30 2e 30 30 38 20 33 32 2e 39 36 39 34 20 34 35 30 2e 36 37 34 20 33 32 2e 31 38 38 38 20 34 35 31 2e 35 34 38 20 33 31 2e 35 31 35 36 43 34 35 32 2e 34 32 32 20 33 30 2e 38 32 38 31 20 34 35 33 2e 34 36 20 33 30 2e 32 39 31 20 34 35 34 2e 36 36 33 20 32 39 2e 39 30 34 33 43 34 35 35 2e 38 38 31 20 32 39 2e 35 31 37 36 20 34 35 37 2e 32 34 31 20 32 39 2e 33 32 34 32 20 34 35 38 2e 37 34 35 20 32 39 2e 33 32 34 32 43 34 36 30 2e 35 35 20 32 39 2e 33 32 34 32 20 34 36 32 2e 31 35 34 20 32 39 2e 36 32 35 20 34 36 33 2e 35 35 38 20 33 30 2e 32 32 36 36 43 34 36 34 2e 39 36 31 20 33 30 2e 38 32 38 31 20 34 36 36 2e 30 36 34 20 33 31 2e 37 33 30 35 20 34 36 36
                                                                                                                                                                                                      Data Ascii: 449.091 34.7454 449.55 33.8574C450.008 32.9694 450.674 32.1888 451.548 31.5156C452.422 30.8281 453.46 30.291 454.663 29.9043C455.881 29.5176 457.241 29.3242 458.745 29.3242C460.55 29.3242 462.154 29.625 463.558 30.2266C464.961 30.8281 466.064 31.7305 466
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 2e 33 32 35 20 34 36 2e 34 36 38 38 43 34 34 38 2e 33 32 35 20 34 35 2e 32 35 31 33 20 34 34 38 2e 35 35 34 20 34 34 2e 31 36 39 39 20 34 34 39 2e 30 31 33 20 34 33 2e 32 32 34 36 43 34 34 39 2e 34 37 31 20 34 32 2e 32 37 39 33 20 34 35 30 2e 31 34 34 20 34 31 2e 34 38 34 34 20 34 35 31 2e 30 33 32 20 34 30 2e 38 33 39 38 43 34 35 31 2e 39 33 35 20 34 30 2e 31 38 31 20 34 35 33 2e 30 35 39 20 33 39 2e 36 38 36 38 20 34 35 34 2e 34 30 35 20 33 39 2e 33 35 37 34 43 34 35 35 2e 37 35 32 20 33 39 2e 30 31 33 37 20 34 35 37 2e 33 31 33 20 33 38 2e 38 34 31 38 20 34 35 39 2e 30 38 39 20 33 38 2e 38 34 31 38 48 34 36 32 2e 36 37 37 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 38 2e 34 20 34 36 2e 35 37 36 32 43 34 33
                                                                                                                                                                                                      Data Ascii: .325 46.4688C448.325 45.2513 448.554 44.1699 449.013 43.2246C449.471 42.2793 450.144 41.4844 451.032 40.8398C451.935 40.181 453.059 39.6868 454.405 39.3574C455.752 39.0137 457.313 38.8418 459.089 38.8418H462.677Z" fill="black"/><path d="M438.4 46.5762C43
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC1369INData Raw: 30 36 20 34 33 35 2e 36 32 38 20 33 39 2e 30 37 38 31 43 34 33 37 2e 33 30 34 20 33 39 2e 34 32 31 39 20 34 33 38 2e 38 30 31 20 33 39 2e 38 37 33 20 34 34 30 2e 31 31 39 20 34 30 2e 34 33 31 36 43 34 34 31 2e 34 33 36 20 34 30 2e 39 37 35 39 20 34 34 32 2e 34 38 32 20 34 31 2e 37 32 30 37 20 34 34 33 2e 32 35 35 20 34 32 2e 36 36 36 43 34 34 34 2e 30 32 39 20 34 33 2e 35 39 37 20 34 34 34 2e 34 31 36 20 34 34 2e 38 32 31 36 20 34 34 34 2e 34 31 36 20 34 36 2e 33 33 39 38 43 34 34 34 2e 34 31 36 20 34 37 2e 33 37 31 31 20 34 34 34 2e 31 38 36 20 34 38 2e 33 31 36 34 20 34 34 33 2e 37 32 38 20 34 39 2e 31 37 35 38 43 34 34 33 2e 32 37 20 35 30 2e 30 33 35 32 20 34 34 32 2e 36 31 31 20 35 30 2e 37 38 37 31 20 34 34 31 2e 37 35 31 20 35 31 2e 34 33 31 36 43
                                                                                                                                                                                                      Data Ascii: 06 435.628 39.0781C437.304 39.4219 438.801 39.873 440.119 40.4316C441.436 40.9759 442.482 41.7207 443.255 42.666C444.029 43.597 444.416 44.8216 444.416 46.3398C444.416 47.3711 444.186 48.3164 443.728 49.1758C443.27 50.0352 442.611 50.7871 441.751 51.4316C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      36192.168.2.449808188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC705OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC751INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:19 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RKL6t5ULdT5oORZebHbwlAdDNtjWywitPoKTfhbZds0b%2F6LS3rsrkzpweXXThTsN%2Bd1Uv13mx0nDvzv3KBmUZbPqrO7sHLos8Fk%2B0k%2B19khudeg8lV1oLXB1vz8J2iD6t7BfjzP06t4FF7U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a9bde3d0f88-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC618INData Raw: 33 37 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 66 66 38 30 38 30 38 31 38 36 66 36 36 37 34 65 30 31 38 36 66 39 62 37 61 65 35 65 30 33 33 33 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 74 69 63 74 6f 6b 31 31 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 34 2d 31 30 2d 30 33 2f 61 33 65 37 37 30 38 30 2d 31 65 65 31 2d 34 39 35 35 2d 39 31 37 39 2d 32 37 35 65 36 37 64 39 39 30 34 64 2e 6a 70 67 22 2c 22 73 6f 72 74 22 3a 31 2c 22 74 79 70 65 22 3a 22 70 63 22 2c 22 6c 69 6e 6b
                                                                                                                                                                                                      Data Ascii: 370{"code":"0","msg":null,"data":{"result":[{"id":"ff80808186f6674e0186f9b7ae5e0333","entityVersion":0,"timestamp":null,"imgUrl":"https://shoptictok111.s3.amazonaws.com/type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg","sort":1,"type":"pc","link
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC269INData Raw: 31 38 36 66 36 36 37 34 65 30 31 38 36 66 39 62 36 35 36 38 34 30 33 33 31 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 74 69 63 74 6f 6b 31 31 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 34 2d 31 30 2d 30 33 2f 39 39 33 35 30 66 61 33 2d 66 61 64 32 2d 34 34 36 66 2d 39 36 65 39 2d 61 32 38 38 66 65 31 66 30 63 35 35 2e 6a 70 67 22 2c 22 73 6f 72 74 22 3a 33 2c 22 74 79 70 65 22 3a 22 70 63 22 2c 22 6c 69 6e 6b 22 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 2c 22 69 6d 67 54 79 70 65 22 3a 31 2c 22 72 65 6d 61 72 6b 73 22 3a 22 22 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 39 32
                                                                                                                                                                                                      Data Ascii: 186f6674e0186f9b656840331","entityVersion":0,"timestamp":null,"imgUrl":"https://shoptictok111.s3.amazonaws.com/type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg","sort":3,"type":"pc","link":"javascript:;","imgType":1,"remarks":"","createTime":16792
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      37192.168.2.449814188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC385OUTGET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:19 GMT
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"16754-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4359
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BItVkOFtmBH1htj4VLcTpripqCw%2BwYjX1mk5xmkcJgQJjKFk2%2BGTwkT4tlf4HyzuQsBJRr2EVxk8TvcAcxZG%2BSRv%2FdsBW%2B6zmr7lNitCl8Lr0gB6BcqmlaPatwUoDutOGalX7KtEIYk19Cc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a9ebb8143e0-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC640INData Raw: 34 31 37 32 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 37 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 37 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e
                                                                                                                                                                                                      Data Ascii: 4172<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="black"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 37 43 33 35 2e 37 34 32 36 20 33 34 2e 35 33 34 33 20 33 35 2e 37 34 32 36 20 32 38 2e 31 32 37 38 20 33 35 2e 37 34 32 36 20 32 31 2e 37 31 39 33 48 33 35 2e 37 34 30 38 5a 4d 34 38 2e 30 37 38 32 20 31 39 2e 36 30 37 31 43 34 39 2e 31 32 30 37 20 32 30 2e 32 37 34 34 20 35 30 2e 32 37 30 31 20 32 30 2e 37 35 37 37 20 35 31 2e 34 37 36 32 20 32 31 2e 30 33 36 31 43 35 32 2e 31 39 30 37 20 32 31 2e 31 39 39 35 20 35 32 2e 39 30 31 35 20 32 31 2e 32 36 33 38 20 35 33 2e 36 34 37 32 20 32 31 2e 32 36 33 38 56 32 32 2e 39 35 35 35 43 35 31 2e 34 38 37 32 20 32 32 2e 34 34 36 31 20 34 39 2e 35 34 30 33 20 32 31 2e 32 37 34 38 20 34 38 2e 30 37 38 32 20 31 39 2e 36 30 35 33 56 31 39 2e 36 30 37 31 5a 22 20 66 69 6c 6c 3d 22 23 32 35 46 34 45 45 22 2f 3e 0a 3c
                                                                                                                                                                                                      Data Ascii: 7C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/><
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 35 34 2e 35 35 38 34 43 32 39 2e 30 34 37 33 20 35 34 2e 35 38 39 37 20 32 37 2e 37 35 30 36 20 35 34 2e 35 32 35 34 20 32 36 2e 34 38 35 31 20 35 34 2e 32 33 31 35 43 32 34 2e 37 30 34 32 20 35 33 2e 38 33 38 37 20 32 33 2e 30 31 38 33 20 35 33 2e 30 39 38 34 20 32 31 2e 35 32 34 20 35 32 2e 30 35 33 31 4c 32 31 2e 34 32 36 37 20 35 31 2e 39 35 35 38 43 32 30 2e 36 37 39 31 20 35 31 2e 32 30 36 34 20 32 30 2e 30 36 33 38 20 35 30 2e 32 39 35 33 20 31 39 2e 35 34 34 20 34 39 2e 33 35 33 31 43 31 38 2e 34 34 31 39 20 34 37 2e 33 33 36 33 20 31 37 2e 37 39 33 36 20 34 35 2e 30 32 35 37 20 31 37 2e 37 39 33 36 20 34 32 2e 36 38 33 39 43 31 37 2e 37 36 31 36 20 34 30 2e 35 34 39 34 20 31 38 2e 32 31 36 34 20 33 38 2e 34 33 35 37 20 31 39 2e 31 32 33 34 20 33
                                                                                                                                                                                                      Data Ascii: 54.5584C29.0473 54.5897 27.7506 54.5254 26.4851 54.2315C24.7042 53.8387 23.0183 53.0984 21.524 52.0531L21.4267 51.9558C20.6791 51.2064 20.0638 50.2953 19.544 49.3531C18.4419 47.3363 17.7936 45.0257 17.7936 42.6839C17.7616 40.5494 18.2164 38.4357 19.1234 3
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 33 39 30 39 20 32 37 2e 30 36 39 37 56 34 32 2e 30 39 39 38 43 34 35 2e 34 32 38 39 20 34 33 2e 32 33 36 38 20 34 35 2e 33 31 39 36 20 34 34 2e 33 37 34 31 20 34 35 2e 30 36 35 38 20 34 35 2e 34 38 33 31 43 34 34 2e 33 34 31 20 34 38 2e 38 37 38 32 20 34 32 2e 33 37 38 38 20 35 31 2e 38 38 32 31 20 33 39 2e 35 36 31 31 20 35 33 2e 39 31 30 31 43 33 38 2e 30 38 36 35 20 35 34 2e 39 37 32 33 20 33 36 2e 34 31 32 20 35 35 2e 37 32 34 36 20 33 34 2e 36 33 38 36 20 35 36 2e 31 32 31 35 43 33 32 2e 35 30 33 39 20 35 36 2e 36 31 20 33 30 2e 32 38 33 20 35 36 2e 35 37 36 36 20 32 38 2e 31 36 34 20 35 36 2e 30 32 34 32 43 32 35 2e 36 33 38 20 35 35 2e 33 35 38 36 20 32 33 2e 33 35 36 33 20 35 33 2e 39 38 31 36 20 32 31 2e 35 39 30 33 20 35 32 2e 30 35 36 38 43 32
                                                                                                                                                                                                      Data Ascii: 3909 27.0697V42.0998C45.4289 43.2368 45.3196 44.3741 45.0658 45.4831C44.341 48.8782 42.3788 51.8821 39.5611 53.9101C38.0865 54.9723 36.412 55.7246 34.6386 56.1215C32.5039 56.61 30.283 56.5766 28.164 56.0242C25.638 55.3586 23.3563 53.9816 21.5903 52.0568C2
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 35 39 56 32 33 2e 38 31 33 33 48 38 35 2e 33 37 39 39 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 33 2e 33 35 34 22 20 63 79 3d 22 31 39 2e 39 34 32 39 22 20 72 3d 22 35 2e 30 35 39 31 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 31 38 2e 32 39 34 22 20 79 3d 22 32 38 2e 32 33 32 34 22 20 77 69 64 74 68 3d 22 31 30 2e 31 31 38 32 22 20 68 65 69 67 68 74 3d 22 32 38 2e 33 34 33 32 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 33 32 20 35 36 2e 34 35 33 38 4c 31 35 31 2e 34 38 34 20 33 36 2e 31 38 36 39 4c 31 34 34 2e 32 20 34 31 2e 32 34 36 4c 31 35 34 2e 33 34 38 20 35 36 2e 34 35 33 38 48 31 36 35 2e 33 32 5a 22 20 66 69
                                                                                                                                                                                                      Data Ascii: 59V23.8133H85.3799Z" fill="black"/><circle cx="123.354" cy="19.9429" r="5.0591" fill="black"/><rect x="118.294" y="28.2324" width="10.1182" height="28.3432" fill="black"/><path d="M165.32 56.4538L151.484 36.1869L144.2 41.246L154.348 56.4538H165.32Z" fi
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 43 32 32 36 2e 39 35 32 20 35 36 2e 34 35 33 35 20 32 33 34 2e 35 39 33 20 34 38 2e 38 31 32 34 20 32 33 34 2e 35 39 33 20 33 39 2e 33 38 36 37 43 32 33 34 2e 35 39 33 20 32 39 2e 39 36 30 39 20 32 32 36 2e 39 35 32 20 32 32 2e 33 31 39 38 20 32 31 37 2e 35 32 36 20 32 32 2e 33 31 39 38 43 32 30 38 2e 31 20 32 32 2e 33 31 39 38 20 32 30 30 2e 34 35 39 20 32 39 2e 39 36 30 39 20 32 30 30 2e 34 35 39 20 33 39 2e 33 38 36 37 43 32 30 30 2e 34 35 39 20 34 38 2e 38 31 32 34 20 32 30 38 2e 31 20 35 36 2e 34 35 33 35 20 32 31 37 2e 35 32 36 20 35 36 2e 34 35 33 35 5a 4d 32 31 37 2e 35 32 36 20 35 30 2e 31 37 35 33 43 32 32 33 2e 34 38 34 20 35 30 2e 31 37 35 33 20 32 32 38 2e 33 31 35 20 34 35 2e 33 34 35 20 32 32 38 2e 33 31 35 20 33 39 2e 33 38 36 36 43 32 32
                                                                                                                                                                                                      Data Ascii: C226.952 56.4535 234.593 48.8124 234.593 39.3867C234.593 29.9609 226.952 22.3198 217.526 22.3198C208.1 22.3198 200.459 29.9609 200.459 39.3867C200.459 48.8124 208.1 56.4535 217.526 56.4535ZM217.526 50.1753C223.484 50.1753 228.315 45.345 228.315 39.3866C22
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 34 39 20 35 30 33 2e 30 30 31 20 33 31 2e 34 35 38 33 20 35 30 33 2e 38 36 20 33 32 2e 34 36 30 39 43 35 30 34 2e 37 33 34 20 33 33 2e 34 36 33 35 20 35 30 35 2e 33 39 33 20 33 34 2e 36 36 36 37 20 35 30 35 2e 38 33 37 20 33 36 2e 30 37 30 33 43 35 30 36 2e 32 38 31 20 33 37 2e 34 35 39 36 20 35 30 36 2e 35 30 33 20 33 39 2e 30 30 36 35 20 35 30 36 2e 35 30 33 20 34 30 2e 37 31 30 39 56 34 33 2e 32 38 39 31 48 34 38 38 2e 30 32 36 56 33 39 2e 31 36 34 31 48 35 30 30 2e 34 32 33 56 33 38 2e 36 39 31 34 43 35 30 30 2e 34 32 33 20 33 37 2e 38 33 32 20 35 30 30 2e 32 36 35 20 33 37 2e 30 36 35 38 20 34 39 39 2e 39 35 20 33 36 2e 33 39 32 36 43 34 39 39 2e 36 34 39 20 33 35 2e 37 30 35 31 20 34 39 39 2e 31 39 31 20 33 35 2e 31 36 30 38 20 34 39 38 2e 35 37 35
                                                                                                                                                                                                      Data Ascii: 49 503.001 31.4583 503.86 32.4609C504.734 33.4635 505.393 34.6667 505.837 36.0703C506.281 37.4596 506.503 39.0065 506.503 40.7109V43.2891H488.026V39.1641H500.423V38.6914C500.423 37.832 500.265 37.0658 499.95 36.3926C499.649 35.7051 499.191 35.1608 498.575
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 20 34 34 39 2e 30 39 31 20 33 34 2e 37 34 35 34 20 34 34 39 2e 35 35 20 33 33 2e 38 35 37 34 43 34 35 30 2e 30 30 38 20 33 32 2e 39 36 39 34 20 34 35 30 2e 36 37 34 20 33 32 2e 31 38 38 38 20 34 35 31 2e 35 34 38 20 33 31 2e 35 31 35 36 43 34 35 32 2e 34 32 32 20 33 30 2e 38 32 38 31 20 34 35 33 2e 34 36 20 33 30 2e 32 39 31 20 34 35 34 2e 36 36 33 20 32 39 2e 39 30 34 33 43 34 35 35 2e 38 38 31 20 32 39 2e 35 31 37 36 20 34 35 37 2e 32 34 31 20 32 39 2e 33 32 34 32 20 34 35 38 2e 37 34 35 20 32 39 2e 33 32 34 32 43 34 36 30 2e 35 35 20 32 39 2e 33 32 34 32 20 34 36 32 2e 31 35 34 20 32 39 2e 36 32 35 20 34 36 33 2e 35 35 38 20 33 30 2e 32 32 36 36 43 34 36 34 2e 39 36 31 20 33 30 2e 38 32 38 31 20 34 36 36 2e 30 36 34 20 33 31 2e 37 33 30 35 20 34 36 36
                                                                                                                                                                                                      Data Ascii: 449.091 34.7454 449.55 33.8574C450.008 32.9694 450.674 32.1888 451.548 31.5156C452.422 30.8281 453.46 30.291 454.663 29.9043C455.881 29.5176 457.241 29.3242 458.745 29.3242C460.55 29.3242 462.154 29.625 463.558 30.2266C464.961 30.8281 466.064 31.7305 466
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 2e 33 32 35 20 34 36 2e 34 36 38 38 43 34 34 38 2e 33 32 35 20 34 35 2e 32 35 31 33 20 34 34 38 2e 35 35 34 20 34 34 2e 31 36 39 39 20 34 34 39 2e 30 31 33 20 34 33 2e 32 32 34 36 43 34 34 39 2e 34 37 31 20 34 32 2e 32 37 39 33 20 34 35 30 2e 31 34 34 20 34 31 2e 34 38 34 34 20 34 35 31 2e 30 33 32 20 34 30 2e 38 33 39 38 43 34 35 31 2e 39 33 35 20 34 30 2e 31 38 31 20 34 35 33 2e 30 35 39 20 33 39 2e 36 38 36 38 20 34 35 34 2e 34 30 35 20 33 39 2e 33 35 37 34 43 34 35 35 2e 37 35 32 20 33 39 2e 30 31 33 37 20 34 35 37 2e 33 31 33 20 33 38 2e 38 34 31 38 20 34 35 39 2e 30 38 39 20 33 38 2e 38 34 31 38 48 34 36 32 2e 36 37 37 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 38 2e 34 20 34 36 2e 35 37 36 32 43 34 33
                                                                                                                                                                                                      Data Ascii: .325 46.4688C448.325 45.2513 448.554 44.1699 449.013 43.2246C449.471 42.2793 450.144 41.4844 451.032 40.8398C451.935 40.181 453.059 39.6868 454.405 39.3574C455.752 39.0137 457.313 38.8418 459.089 38.8418H462.677Z" fill="black"/><path d="M438.4 46.5762C43
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 30 36 20 34 33 35 2e 36 32 38 20 33 39 2e 30 37 38 31 43 34 33 37 2e 33 30 34 20 33 39 2e 34 32 31 39 20 34 33 38 2e 38 30 31 20 33 39 2e 38 37 33 20 34 34 30 2e 31 31 39 20 34 30 2e 34 33 31 36 43 34 34 31 2e 34 33 36 20 34 30 2e 39 37 35 39 20 34 34 32 2e 34 38 32 20 34 31 2e 37 32 30 37 20 34 34 33 2e 32 35 35 20 34 32 2e 36 36 36 43 34 34 34 2e 30 32 39 20 34 33 2e 35 39 37 20 34 34 34 2e 34 31 36 20 34 34 2e 38 32 31 36 20 34 34 34 2e 34 31 36 20 34 36 2e 33 33 39 38 43 34 34 34 2e 34 31 36 20 34 37 2e 33 37 31 31 20 34 34 34 2e 31 38 36 20 34 38 2e 33 31 36 34 20 34 34 33 2e 37 32 38 20 34 39 2e 31 37 35 38 43 34 34 33 2e 32 37 20 35 30 2e 30 33 35 32 20 34 34 32 2e 36 31 31 20 35 30 2e 37 38 37 31 20 34 34 31 2e 37 35 31 20 35 31 2e 34 33 31 36 43
                                                                                                                                                                                                      Data Ascii: 06 435.628 39.0781C437.304 39.4219 438.801 39.873 440.119 40.4316C441.436 40.9759 442.482 41.7207 443.255 42.666C444.029 43.597 444.416 44.8216 444.416 46.3398C444.416 47.3711 444.186 48.3164 443.728 49.1758C443.27 50.0352 442.611 50.7871 441.751 51.4316C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      38192.168.2.449815188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC690OUTPOST /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC779INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:20 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ehy3PK9Na2aVJtEFvv5UH02KTQQ6u1Mof4Sd8gfj8OtMw5uxGFJh1yNaY0bFPFTnApkNphd0qT5WZGg86QTTao%2F%2B6bD1NBuu62chnjCGLUpwBx45WLYDACTYOgb90d0%2FnVKwGvKeYzKIwGI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a9ea8c941e3-EWR
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC590INData Raw: 31 63 62 33 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 35 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 30 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 74 72 75 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b 22 64 65
                                                                                                                                                                                                      Data Ascii: 1cb3{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":50,"pageNum":1,"totalElements":0,"totalPage":0,"firstElementNumber":0,"firstPage":1,"lastPage":true,"lastElementNumber":0,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{"de
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 72 73 2c 20 4d 65 6e 27 73 20 55 6e 64 65 72 77 65 61 72 20 26 20 53 6f 63 6b 73 2c 20 4d 65 6e 27 73 20 53 75 69 74 73 2c 20 4d 65 6e 27 73 20 42 65 6c 74 73 2c 20 4d 65 6e 27 73 20 54 2d 53 68 69 72 74 73 2c 20 4d 65 6e 27 73 20 4f 75 74 65 72 77 65 61 72 2c 20 4d 65 6e 27 73 20 46 6f 72 6d 61 6c 20 57 65 61 72 2c 20 4d 65 6e 27 73 20 54 6f 70 73 2c 20 4d 65 6e 27 73 20 42 6f 74 74 6f 6d 73 2c 20 4d 65 6e 27 73 20 41 63 63 65 73 73 6f 72 69 65 73 2c 20 4d 65 6e 27 73 20 50 61 6a 61 6d 61 73 2c 20 54 69 65 73 2c 20 62 6f 77 20 74 69 65 73 20 61 6e 64 20 73 75 73 70 65 6e 64 65 72 73 2c 20 67 6c 61 73 73 65 73 20 61 6e 64 20 61 63 63 65 73 73 6f 72 69 65 73 2c 20 6d 65 6e 27 73 20 68 61 74 73 2c 20 6d 65 6e 27 73 20 73 68 69 72 74 73 22 2c 22 69 63 6f 6e
                                                                                                                                                                                                      Data Ascii: rs, Men's Underwear & Socks, Men's Suits, Men's Belts, Men's T-Shirts, Men's Outerwear, Men's Formal Wear, Men's Tops, Men's Bottoms, Men's Accessories, Men's Pajamas, Ties, bow ties and suspenders, glasses and accessories, men's hats, men's shirts","icon
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 74 68 65 72 20 4d 6f 62 69 6c 65 20 50 68 6f 6e 65 20 41 63 63 65 73 73 6f 72 69 65 73 2c 20 4d 6f 62 69 6c 65 20 50 68 6f 6e 65 20 50 6f 77 65 72 20 42 61 6e 6b 73 2c 20 4d 6f 62 69 6c 65 20 50 68 6f 6e 65 20 43 61 73 65 73 20 26 20 43 61 73 65 73 2c 20 43 68 61 72 67 65 72 73 20 26 20 43 68 61 72 67 69 6e 67 20 43 61 62 6c 65 73 2c 20 4d 6f 75 6e 74 73 20 26 20 42 72 61 63 6b 65 74 73 2c 20 53 63 72 65 65 6e 20 50 72 6f 74 65 63 74 6f 72 73 2c 20 4d 6f 62 69 6c 65 20 50 68 6f 6e 65 20 52 65 70 61 69 72 20 54 6f 6f 6c 73 22 2c 22 69 63 6f 6e 49 6d 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 33 2d 30 33 2d 32 39 2f 62 66 61 33 34 34 33 39 2d 63
                                                                                                                                                                                                      Data Ascii: ther Mobile Phone Accessories, Mobile Phone Power Banks, Mobile Phone Cases & Cases, Chargers & Charging Cables, Mounts & Brackets, Screen Protectors, Mobile Phone Repair Tools","iconImg":"https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/bfa34439-c
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 20 50 43 73 2c 20 43 6f 6d 70 75 74 65 72 20 50 65 72 69 70 68 65 72 61 6c 73 2c 20 4b 65 79 62 6f 61 72 64 73 20 61 6e 64 20 4d 69 63 65 2c 20 4e 65 74 77 6f 72 6b 69 6e 67 20 44 65 76 69 63 65 73 2c 20 50 72 6f 6a 65 63 74 6f 72 73 20 61 6e 64 20 41 63 63 65 73 73 6f 72 69 65 73 22 2c 22 69 63 6f 6e 49 6d 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 33 2d 30 33 2d 32 39 2f 66 64 33 37 30 35 33 37 2d 62 63 35 39 2d 34 64 33 31 2d 61 39 63 38 2d 65 37 62 62 66 65 62 62 39 63 39 66 2e 6a 70 67 22 2c 22 6e 61 6d 65 22 3a 22 43 6f 6d 70 75 74 65 72 20 50 65 72 69 70 68 65 72 61 6c 73 22 2c 22 73 6f 72 74 22 3a 38 2c 22 63 61 74 65 67 6f 72 79 49 64
                                                                                                                                                                                                      Data Ascii: PCs, Computer Peripherals, Keyboards and Mice, Networking Devices, Projectors and Accessories","iconImg":"https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg","name":"Computer Peripherals","sort":8,"categoryId
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 41 70 70 6c 69 61 6e 63 65 20 41 63 63 65 73 73 6f 72 69 65 73 2c 20 57 61 73 68 69 6e 67 2f 44 72 79 69 6e 67 20 41 70 70 6c 69 61 6e 63 65 73 2c 20 46 61 6e 73 20 61 6e 64 20 41 69 72 20 43 6f 6e 64 69 74 69 6f 6e 69 6e 67 20 45 71 75 69 70 6d 65 6e 74 2c 20 43 6c 65 61 6e 69 6e 67 20 45 71 75 69 70 6d 65 6e 74 2c 20 41 69 72 20 50 75 72 69 66 69 65 72 73 2c 20 4f 74 68 65 72 20 41 70 70 6c 69 61 6e 63 65 73 2c 20 57 61 74 65 72 20 50 75 72 69 66 69 63 61 74 69 6f 6e 20 45 71 75 69 70 6d 65 6e 74 22 2c 22 69 63 6f 6e 49 6d 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 33 2d 30 33 2d 32 39 2f 62 30 37 61 63 66 34 37 2d 63 34 37 38 2d 34 36 34 62
                                                                                                                                                                                                      Data Ascii: Appliance Accessories, Washing/Drying Appliances, Fans and Air Conditioning Equipment, Cleaning Equipment, Air Purifiers, Other Appliances, Water Purification Equipment","iconImg":"https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1289INData Raw: 74 63 68 65 73 2c 20 4a 65 77 65 6c 72 79 2c 20 4e 65 63 6b 6c 61 63 65 73 20 26 20 50 65 6e 64 61 6e 74 73 2c 20 57 6f 6d 65 6e 27 73 20 42 72 61 63 65 6c 65 74 73 2c 20 45 61 72 72 69 6e 67 73 2c 20 52 69 6e 67 73 2c 20 41 6e 6b 6c 65 74 73 2c 20 54 69 61 72 61 73 20 26 20 42 72 6f 6f 63 68 65 73 2c 20 42 6f 64 79 20 4a 65 77 65 6c 72 79 2c 20 4a 65 77 65 6c 72 79 20 53 65 74 73 2c 20 4a 65 77 65 6c 72 79 20 41 63 63 65 73 73 6f 72 69 65 73 2c 20 4b 65 79 63 68 61 69 6e 73 20 26 20 41 63 63 65 73 73 6f 72 69 65 73 22 2c 22 69 63 6f 6e 49 6d 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 33 2d 30 33 2d 32 39 2f 65 31 31 35 38 63 33 66 2d 61 37 38
                                                                                                                                                                                                      Data Ascii: tches, Jewelry, Necklaces & Pendants, Women's Bracelets, Earrings, Rings, Anklets, Tiaras & Brooches, Body Jewelry, Jewelry Sets, Jewelry Accessories, Keychains & Accessories","iconImg":"https://kuang-mall-sop.s3.amazonaws.com/type/2023-03-29/e1158c3f-a78
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      39192.168.2.449816188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:19 UTC703OUTPOST /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC751INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:20 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1REBxoa%2F8%2B4zvWIrx37D90xHILgZfBHAVx0B1oxpxZceZwiMtg5n915eXWR4nThNgTg1kBFfA7C9nGMDwUudjNY5muP9DeJJmDuX0PnxFH%2BB95lv5brYf%2Fjk0JkqTWS6TCgLTE7t9czX5c0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57a9ec85142fd-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC618INData Raw: 31 38 62 63 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 34 30 38 31 34 30 37 35 38 31 32 33 30 35 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 37 4a 4a 52 39 48 33 47 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 30 30 30 30 30 30 30 30 39 31 34 62 32 61 38 38 30 31 39 31 35 30 62 30 36 38 36 61 30 30 62 35 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 38 30 39 65 66 39 30 31 38 34 38 30 61 37 36 61 36 65 30 30 30 34 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                      Data Ascii: 18bc{"code":"0","msg":null,"data":{"result":[{"id":"240814075812305","entityVersion":0,"timestamp":null,"goodsId":"B07JJR9H3G","sellerId":"00000000914b2a88019150b0686a00b5","categoryId":"ff80808184809ef9018480a76a6e0004","categoryName":null,"secondaryCa
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 22 64 69 73 63 6f 75 6e 74 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 72 65 69 67 68 74 41 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 38 33 37 38 37 38 39 33 30 36 33 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 38 32 32 30 34 36 39 31 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 30 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22 70 63 73 22 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 31
                                                                                                                                                                                                      Data Ascii: "discountStartTime":null,"discountEndTime":null,"freightAmount":0.0,"goodsTax":0.0,"upTime":1683787893063,"createTime":1682204691000,"recTime":0,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"pcs","showWeight1":1
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 42 65 73 74 20 47 69 66 74 20 49 64 65 61 3a 20 54 68 69 73 20 4c 61 72 67 65 20 72 6f 6c 6c 69 6e 67 20 6d 61 6b 65 75 70 20 63 61 73 65 20 65 6e 6a 6f 79 73 20 61 20 67 72 65 61 74 20 70 6f 70 75 6c 61 72 20 61 6d 6f 6e 67 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 6d 61 6b 65 75 70 20 61 72 74 69 73 74 73 2c 20 6c 65 61 72 6e 65 72 73 2c 20 74 68 65 72 61 70 69 73 74 73 2c 20 68 61 69 72 64 72 65 73 73 65 72 73 2c 20 68 61 69 72 20 73 74 79 6c 69 73 74 20 6f 72 20 6e 61 69 6c 20 74 65 63 68 6e 69 63 69 61 6e 20 73 61 6c 6f 6e 73 2c 20 62 65 61 75 74 79 20 63 65 6e 74 65 72 20 2f 69 6e 73 74 69 74 75 74 69 6f 6e 20 61 6e 64 20 6d 61 6e 79 20 6f 74 68 65 72 73 2e 3c 2f 73 70 61 6e 3e 3c
                                                                                                                                                                                                      Data Ascii: or: rgb(15, 17, 17);\">Best Gift Idea: This Large rolling makeup case enjoys a great popular among professional makeup artists, learners, therapists, hairdressers, hair stylist or nail technician salons, beauty center /institution and many others.</span><
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 2f 35 31 47 70 31 58 74 48 6d 4f 4c 2e 5f 41 43 5f 53 4c 31 30 30 31 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 35 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 2f 42 30 37 4a 4a 52 39 48 33 47 2f 35 31 5a 4f 69 50 77 6c 4f 4d 4c 2e 5f 41 43 5f 53 4c 31 30 30 31 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 36 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 2f 42 30 37 4a 4a 52 39 48 33 47 2f 36 31 38 72 35 78 59 6d 4b 68 4c 2e 5f 41 43 5f 53 4c 31 30 30 31 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 37 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 38 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 39 22 3a 6e
                                                                                                                                                                                                      Data Ascii: /51Gp1XtHmOL._AC_SL1001_.jpg","imgUrl5":"https://mall-test.s3.amazonaws.com/pc/gp/B07JJR9H3G/51ZOiPwlOML._AC_SL1001_.jpg","imgUrl6":"https://mall-test.s3.amazonaws.com/pc/gp/B07JJR9H3G/618r5xYmKhL._AC_SL1001_.jpg","imgUrl7":null,"imgUrl8":null,"imgUrl9":n
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 20 50 48 41 20 28 50 6f 6c 79 20 48 79 64 72 6f 78 79 20 41 63 69 64 29 2c 20 46 72 75 69 74 20 61 63 69 64 2e 20 67 65 6e 74 6c 79 20 65 78 66 6f 6c 69 61 74 65 20 74 68 65 20 73 6b 69 6e 20 77 69 74 68 6f 75 74 20 69 72 72 69 74 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 52 45 46 52 45 53 48 20 26 61 6d 70 3b 20 48 59 44 52 41 54 45 3a 20 45 6e 72 69 63 68 65 64 20 77 69 74 68 20 41 6c 6f 65 20 61 6e 64 20 61 20 6d 6f 69 73 74 75 72 69 7a 69 6e 67 20 63 6f 6d 70 6c 65 78 20 74 68 61 74 20 70 72 6f 76 69 64 65 20 73 6f 6f 74 68 69 6e 67 20 61 6e 64 20 68 79 64 72 61 74 65 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69
                                                                                                                                                                                                      Data Ascii: PHA (Poly Hydroxy Acid), Fruit acid. gently exfoliate the skin without irritation</span></li><li><span style=\"color: rgb(15, 17, 17);\">REFRESH &amp; HYDRATE: Enriched with Aloe and a moisturizing complex that provide soothing and hydrate</span></li><li
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC246INData Raw: 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 50 72 6f 64 75 63 74 20 44 69 6d 65 6e 73 69 6f 6e 73 20 e2 80 8f 20 3a 20 e2 80 8e 20 35 20 78 20 33 20 78 20 33 20 69 6e 63 68 65 73 3b 20 35 2e 36 31 20 4f 75 6e 63 65 73 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 55 50 43 20 e2 80 8f 20 3a 20 e2 80 8e 20 37 36 36 36 37 30 30 37 38 34 31 30 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 4d 61 6e 75 66 61 63 74 75 72 65 72 20 e2 80 8f 20 3a 20 e2 80 8e 20 44 69 61 6d 6f 6e 0d 0a
                                                                                                                                                                                                      Data Ascii: rgb(15, 17, 17);\">Product Dimensions : 5 x 3 x 3 inches; 5.61 Ounces</span></li><li><span style=\"color: rgb(15, 17, 17);\">UPC : 766670078410</span></li><li><span style=\"color: rgb(15, 17, 17);\">Manufacturer : Diamon
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 35 66 35 37 0d 0a 64 20 57 69 70 65 73 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 41 53 49 4e 20 e2 80 8f 20 3a 20 e2 80 8e 20 42 30 39 56 4b 4a 38 4b 38 4e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 22 2c 22 69 6d 67 55 72 6c 31 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 35 65 61 34 61 31 34 39 2d 38 37 30 36 2d 34 37 39 63 2d 62 38 37 65 2d 62 34 64 35 31 33 66 63 32 66 61 66 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 32 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e
                                                                                                                                                                                                      Data Ascii: 5f57d Wipes</span></li><li><span style=\"color: rgb(15, 17, 17);\">ASIN : B09VKJ8K8N</span></li></ul>","imgUrl1":"https://mall-test.s3.amazonaws.com/test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg","imgUrl2":"https://mall-test.s3.amazon
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 62 62 39 34 30 37 34 30 30 32 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 72 66 61 63 65 20 50 72 6f 20 58 20 31 33 69 6e 20 4d 69 63 72 6f 73 6f 66 74 20 53 51 31 20 38 47 42 20 52 41 4d 20 31 32 38 47 42 20 53 53 44 20 57 69 2d 46 69 20 2b 20 34 47 20 4c 54 45 20 42 6c 61 63 6b 20 28 52 65 6e 65 77 65 64 29 22 2c 22 73 6f 6c 64 4e 75 6d 22 3a 30 2c 22 76 69 65 77 73 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 50 72 69 63 65 22 3a 34 32 31 2e 38 39 2c 22 73 65 6c 6c 69 6e 67 50 72 69 63 65 22 3a 35 30 36 2e 32 36 38 2c 22 70 72 6f 66 69 74 52 61 74 69 6f 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                      Data Ascii: d":"ff808081875b781101875bb940740020","secondaryCateName":null,"name":"Microsoft Surface Pro X 13in Microsoft SQ1 8GB RAM 128GB SSD Wi-Fi + 4G LTE Black (Renewed)","soldNum":0,"viewsNum":null,"systemPrice":421.89,"sellingPrice":506.268,"profitRatio":null,
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 6e 64 61 72 64 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 20 6e 65 74 77 6f 72 6b 20 65 66 66 69 63 69 65 6e 63 79 2c 20 66 61 73 74 20 57 69 2d 46 69 20 73 70 65 65 64 73 2c 20 67 72 65 61 74 20 63 6f 76 65 72 61 67 65 2c 20 61 6e 64 20 6c 6f 6e 67 20 62 61 74 74 65 72 79 20 6c 69 66 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 42 6c 75 65 74 6f 6f 74 68 20 35 2e 30 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 75 73 65 72 73 20 77 69 74 68 20 63 61 62 6c 65 2d 66 72 65 65 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a
                                                                                                                                                                                                      Data Ascii: ndard provides high network efficiency, fast Wi-Fi speeds, great coverage, and long battery life for connected devices. Bluetooth 5.0 also provides users with cable-free device connectivity.</span></li><li style=\"text-align: start;\"><span style=\"color:
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 61 67 6f 6e 61 6c 3c 2f 68 34 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 31 33 5c 22 20 2f 20 33 34 20 63 6d 3c 2f 70 3e 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 50 72 6f 64 75 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 68 32 3e 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 35 36 32 2e 36 32 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 50 72 6f 64 75 63 74 20 44 69 6d 65 6e 73 69 6f 6e 73 3c 2f 74
                                                                                                                                                                                                      Data Ascii: agonal</h4><p style=\"text-align: start;\">13\" / 34 cm</p><h2 style=\"text-align: start;\">Product information</h2><table style=\"width: 100%;\"><tbody><tr><th colspan=\"1\" rowspan=\"1\" width=\"562.62\" style=\"text-align: left;\">Product Dimensions</t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      40192.168.2.449819188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC703OUTPOST /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC747INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:20 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZA8HinjEaF1ygURS8Mlqx2Fo2HqnyFmvJCDuh14yZRiDjGlcDJs6hvRUevp9BGyEaemvJED%2BWAZ3fguk4ZISZlqQgr0lJ8vr0FXAC4BmiOg4i%2Fb4Fqh78CQq87QtR4pMCHwYCvi1vhaSCI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aa18dcd0f41-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC622INData Raw: 37 63 62 33 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 34 30 38 32 35 31 33 31 30 32 39 39 36 38 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 30 34 48 55 42 54 34 55 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 32 63 39 36 32 32 39 62 39 31 38 38 61 64 65 62 30 31 39 31 38 61 38 30 63 36 32 39 30 30 34 63 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 30 62 33 34 33 38 65 35 38 39 36 63 64 61 66 31 30 31 38 39 36 63 65 38 30 64 34 61 30 30 30 30 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                      Data Ascii: 7cb3{"code":"0","msg":null,"data":{"result":[{"id":"240825131029968","entityVersion":0,"timestamp":null,"goodsId":"B004HUBT4U","sellerId":"2c96229b9188adeb01918a80c629004c","categoryId":"0b3438e5896cdaf101896ce80d4a0000","categoryName":null,"secondaryCa
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 35 32 39 33 36 32 38 36 36 32 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 39 30 30 36 36 31 35 36 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 31 37 32 34 36 30 35 38 32 37 36 34 38 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22 3a 35 30 31 38 2c 22 64 65 73 22 3a 22 3c 75 6c 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31
                                                                                                                                                                                                      Data Ascii: x":0.0,"upTime":1695293628662,"createTime":1690066156000,"recTime":1,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":null,"showWeight1":1724605827648,"showWeight2":5018,"des":"<ul><li><span style=\"color: rgb(15, 1
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 41 53 49 4e 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e 42 30 30 34 48 55 42 54 34 55 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 3c 70 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 38 2d 30 37 2f 31 33 64 65 36 62 63 35 2d 65 33 34 66 2d 34 36 34 38 2d 38 33 64 64 2d 37 65 32 32 30 38 36 62 30 31 37 65 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65
                                                                                                                                                                                                      Data Ascii: o\" style=\"text-align: left;\">ASIN</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">B004HUBT4U</td></tr></tbody></table><p><img src=\"https://kuang-mall-sop.s3.amazonaws.com/goods/2023-08-07/13de6bc5-e34f-4648-83dd-7e22086b017e.png\" alt=\"\" data-hre
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 68 6b 48 38 4c 2e 5f 41 43 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 2f 42 30 30 34 48 55 42 54 34 55 2f 37 31 46 55 54 6f 33 31 35 77 4c 2e 5f 41 43 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 35 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 2f 42 30 30 34 48 55 42 54 34 55 2f 38 31 6f 44 73 31 43 6b 4b 33 4c 2e 5f 41 43 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 36 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63
                                                                                                                                                                                                      Data Ascii: hkH8L._AC_SL1500_.jpg","imgUrl4":"https://mall-test.s3.amazonaws.com/pc/gp/B004HUBT4U/71FUTo315wL._AC_SL1500_.jpg","imgUrl5":"https://mall-test.s3.amazonaws.com/pc/gp/B004HUBT4U/81oDs1CkK3L._AC_SL1500_.jpg","imgUrl6":"https://mall-test.s3.amazonaws.com/pc
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 31 38 33 38 35 38 37 36 32 35 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 38 35 38 38 32 30 34 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 30 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22 70 63 73 22 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 31 37 32 33 36 33 36 35 38 36 30 39 30 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22 3a 35 30 31 36 2c 22 64 65 73 22 3a 22 3c 75 6c 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e
                                                                                                                                                                                                      Data Ascii: x":0.0,"upTime":1691838587625,"createTime":1678588204000,"recTime":0,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"pcs","showWeight1":1723636586090,"showWeight2":5016,"des":"<ul><li style=\"text-align: start;\">
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 4d 61 6e 79 20 50 6f 63 6b 65 74 73 3a 20 54 68 65 20 6c 61 70 74 6f 70 20 62 61 67 20 66 6f 72 20 77 6f 6d 65 6e 20 68 61 73 20 61 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 70 74 6f 70 20 63 6f 6d 70 61 72 74 6d 65 6e 74 20 66 69 74 73 20 75 6e 64 65 72 20 31 35 2e 36 20 69 6e 63 68 20 6c 61 70 74 6f 70 20 61 6e 64 20 49 70 61 64 2f 74 61 62 6c 65 74 2c 20 61 20 6c 61 72 67 65 20 6d 61 69 6e 20 70 6f 63 6b 65 74 20 64 65 73 69 67 6e 65 64 20 66 6f 72 20 64 6f 63 75 6d 65 6e 74 73 2c 20 67 61 64 67 65 74 73 20 61 6e 64 20 6d 6f 72 65 2e 20 41 20
                                                                                                                                                                                                      Data Ascii: style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">Many Pockets: The laptop bag for women has an independent laptop compartment fits under 15.6 inch laptop and Ipad/tablet, a large main pocket designed for documents, gadgets and more. A
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 74 69 63 20 6f 72 67 61 6e 69 7a 65 72 20 63 61 6e 20 73 74 6f 72 65 20 79 6f 75 72 20 6a 65 77 65 6c 72 79 2c 20 55 53 42 20 63 61 62 6c 65 2c 20 53 44 20 63 61 72 64 2c 20 53 6d 61 72 74 20 53 70 65 61 6b 65 72 73 2c 20 48 65 61 64 73 65 74 2c 20 45 61 72 62 75 64 73 2c 20 4d 6f 75 73 65 2c 20 55 53 42 20 43 68 61 72 67 65 72 20 6f 72 20 55 53 42 20 46 6c 61 73 68 20 44 72 69 76 65 2e 20 54 68 69 73 20 62 75 6e 64 6c 65 20 69 73 20 74 68 65 20 62 65 73 74 20 67 69 66 74 73 20 66 6f 72 20 6d 6f 74 68 65 72 2c 20 62 69 72 74 68 64 61 79 20 67 69 66 74 73 20 66 6f 72 20 77 6f 6d 65 6e 2c 20 67 69 66 74 20 66 6f 72 20 66 72 69 65 6e 64 2c 20 77 6f 72 6b 20 77 69 66 65 20 67 69 66 74 73 2c 20 66 6f 72 20 66 61 6d 69 6c 69 65 73 20 61 6e 64 20 66 72 69 65 6e
                                                                                                                                                                                                      Data Ascii: tic organizer can store your jewelry, USB cable, SD card, Smart Speakers, Headset, Earbuds, Mouse, USB Charger or USB Flash Drive. This bundle is the best gifts for mother, birthday gifts for women, gift for friend, work wife gifts, for families and frien
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 33 3e 3c 70 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 38 2d 31 32 2f 30 62 35 31 32 33 35 62 2d 33 65 62 30 2d 34 39 37 34 2d 38 31 36 32 2d 39 63 38 35 30 35 38 31 65 38 35 37 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 2f 3e 3c 2f 70 3e 3c 70 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 38 2d 31 32 2f 35 35 30 61 66 32 38 65 2d 61 30 34 37 2d 34 61 33 38 2d 62 30 61 37 2d 62 33 66 35
                                                                                                                                                                                                      Data Ascii: 3><p><img src=\"https://kuang-mall-sop.s3.amazonaws.com/goods/2023-08-12/0b51235b-3eb0-4974-8162-9c850581e857.png\" alt=\"\" data-href=\"\" style=\"\"/></p><p><img src=\"https://kuang-mall-sop.s3.amazonaws.com/goods/2023-08-12/550af28e-a047-4a38-b0a7-b3f5
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 32 2e 37 31 20 70 6f 75 6e 64 73 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 50 72 6f 64 75 63 74 20 44 69 6d 65 6e 73 69 6f 6e 73 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 31 36 2e 37 20 78 20 36 2e 37 20 78 20 31 32 20 69 6e 63 68 65 73 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c
                                                                                                                                                                                                      Data Ascii: rowspan=\"1\" width=\"auto\">2.71 pounds</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Product Dimensions</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">16.7 x 6.7 x 12 inches</td></tr><tr><th colspan=\
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 4d 61 72 63 68 20 38 2c 20 32 30 32 31 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 3c 70 3e 3c 62 72 3e 3c 2f 70 3e 22 2c 22 69 6d 67 55 72 6c 31 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 30 37 2f 34 33 65 61 34 31 61 66 2d 61 38 32 36 2d 34 64 64 36 2d 39 35 38 66 2d 34 62 34 38 63 30 63 35 62 62 65 32 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 32 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 30 37 2f 64 33 64 38 31 66 64 31
                                                                                                                                                                                                      Data Ascii: width=\"auto\">March 8, 2021</td></tr></tbody></table><p><br></p>","imgUrl1":"https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/43ea41af-a826-4dd6-958f-4b48c0c5bbe2.jpg","imgUrl2":"https://kuang-mall-sop.s3.amazonaws.com/test/2023-03-07/d3d81fd1


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      41192.168.2.449817188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC668OUTPOST /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC755INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:20 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PuNlowo756nLfKR6Ipj0Kd0AvJ9SR9n%2BYtBMuVeVyGPqjiqqzMYLcymGtwslW6KGOX4uJ8hYWdRYh8Y%2BB7cBxLVaHqQ0ZEGGrId9z4ApbM%2B7888RNzYaGIk%2FLyy9kb%2F%2FQpkP2ubhk3NDVmk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aa1a8b142a1-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC614INData Raw: 39 31 36 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 32 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 32 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 31 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 74 72 75 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 32 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b 22 69 64 22
                                                                                                                                                                                                      Data Ascii: 916{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":20,"pageNum":1,"totalElements":2,"totalPage":1,"firstElementNumber":0,"firstPage":1,"lastPage":true,"lastElementNumber":2,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{"id"
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC1369INData Raw: 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 79 6f 75 74 75 62 65 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 2c 22 72 65 63 54 69 6d 65 22 3a 31 37 32 37 39 37 35 37 37 34 31 37 38 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 37 32 37 39 37 35 33 39 35 30 30 30 2c 22 62 61 73 65 54 72 61 66 66 69 63 22 3a 35 30 30 2c 22 61 75 74 6f 53 74 61 72 74 22 3a 35 30 30 2c 22 61 75 74 6f 45 6e 64 22 3a 31 30 30 30 2c 22 61 75 74 6f 56 61 6c 69 64 22 3a 31 2c 22 66 72 65 65 7a 65 22 3a 6e 75 6c 6c 2c 22 72 65 61 6c 73 22 3a 6e 75 6c 6c 2c 22 66 61 6b 65 22 3a 31 32 30 35 31 2c 22 63 72 65 64 69 74 53 63 6f 72 65 22 3a 31 30 30 2c 22 62 6c 61 63 6b 22 3a 30 2c 22 69 6d 49 6e 69 74 4d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                      Data Ascii: itter":null,"google":null,"youtube":null,"status":1,"recTime":1727975774178,"createTime":1727975395000,"baseTraffic":500,"autoStart":500,"autoEnd":1000,"autoValid":1,"freeze":null,"reals":null,"fake":12051,"creditScore":100,"black":0,"imInitMessage":null,
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC350INData Raw: 22 72 65 63 68 61 72 67 65 42 6f 6e 75 73 22 3a 30 2e 30 2c 22 6d 61 6c 6c 4c 65 76 65 6c 22 3a 22 53 53 53 22 2c 22 72 65 6d 61 72 6b 22 3a 6e 75 6c 6c 2c 22 73 69 67 6e 50 64 66 55 72 6c 22 3a 22 22 2c 22 73 6f 6c 64 4e 75 6d 22 3a 31 31 33 30 30 2c 22 69 6e 76 69 74 65 4e 75 6d 22 3a 30 2c 22 69 6e 76 69 74 65 41 6d 6f 75 6e 74 52 65 77 61 72 64 22 3a 30 2e 30 2c 22 69 6e 76 69 74 65 52 65 63 65 69 76 65 64 52 65 77 61 72 64 22 3a 30 2e 30 2c 22 74 65 61 6d 4e 75 6d 22 3a 30 2c 22 63 68 69 6c 64 4e 75 6d 22 3a 30 2c 22 76 69 65 77 73 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 68 69 67 68 4f 70 69 6e 69 6f 6e 22 3a 31 2e 30 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 47 6f 6f 64 73 4e 75 6d 22 3a 31 37 30 2c 22 66 6f 63 75
                                                                                                                                                                                                      Data Ascii: "rechargeBonus":0.0,"mallLevel":"SSS","remark":null,"signPdfUrl":"","soldNum":11300,"inviteNum":0,"inviteAmountReward":0.0,"inviteReceivedReward":0.0,"teamNum":0,"childNum":0,"viewsNum":null,"highOpinion":1.0,"categoryName":null,"sellerGoodsNum":170,"focu
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      42192.168.2.449818188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC582OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:20 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FZS%2FHtb65a6H53HXCn%2BUNT5Fr7yd1GGX07X4IAL9u8hn9NphyH0Vm0aHR5TdjQn1uwZBGCpyTn7EIdjrZmm%2BmnMg2infIlluXNvKM5C1d%2Fe3Vez%2FP8lNuxMLnhKEsMZDiqkNiyggJvXCmPU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aa1c8a78c39-EWR
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC64INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      2024-10-06 11:58:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      43192.168.2.44982252.219.128.2244435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC610OUTGET /type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: PlvW0lA0DSugaXJPTEfx45ClksyYX3ww04rFT2GhjYKT9NWFlravF9TEmAKcMPLL+NnR4/QcioM=
                                                                                                                                                                                                      x-amz-request-id: 7GB5QHR78XQP505S
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:51:31 GMT
                                                                                                                                                                                                      ETag: "8767949d4357ef86a9d422e55e5500eb"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 71736
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC3550INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 4c 68 ea d1 4c 53 19 38 a9 b1 49 95 0a 62 91 92 ac 32 64 53 36 d2 b0 ca e5 69 bb 6a c9 4a 63 2d 2b 0c ae 52 90 2d 4e 57 8a 61 5a 56 1d c8 4a 52 6d a9 8a d2 6d a5 61 90 94 a6 94 c6 6a c1 5a 61 5a 40 41 b2 8d 95 36 28 c5 16 19 0e da 36 d4 a5 68 db 40 ee 42 cb 49 b2 a6 2b 8a 4c 51 60 b9 16 ca 36 54 b8 a3 14 ac 17 19 b6 8d b5 20 1c 51 81 ed 45 80 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 8f 6d 1b 6a 4c 0f 6a 30 3d a8 b0 5c 97 65 1b 2a 5d b4 6d ab b0 88 b6 51 b2 a5 db 46 da 2c 04 5b
                                                                                                                                                                                                      Data Ascii: LhLS8Ib2dS6ijJc-+R-NWaZVJRmmajZaZ@A6(6h@BI+LQ`6T QEmjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\mjLj0=\e*]mQF,[
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 93 fa 7f 8d 7c d7 e2 df 87 9f 12 3c 5f ad 5d ea 37 ba 3e fb 9b 99 1a 46 dd 74 a4 2e 4f dd 19 3c 01 c0 03 b0 00 57 9d 96 60 92 ae aa d7 69 28 f9 ad 5f de 76 63 2b 37 4f 92 92 bb 67 9d a4 fb e5 ef 5f 6c 7e ce c7 3f 0b ac 3f eb b4 bf fa 1d 7c a3 07 c0 ff 00 1e a3 6e 3a 1a e3 fe be 56 be 87 f8 59 e2 3f 10 78 13 c1 d6 fa 45 df 83 af ae 66 89 dd cc 90 5c c3 b4 82 d9 ee c0 d7 b9 9c b8 e2 28 28 d1 92 6e fd d1 e6 e0 21 2a 55 79 a6 ac ac 7b a5 7e 72 7c 44 6f f8 a9 35 5f fa f9 93 ff 00 42 35 f6 af fc 2d 5d 5b fe 84 8d 4c fd 2e 20 ff 00 e2 ab e5 5f 14 fc 1d f1 ce bd aa de dd c5 a0 f9 71 cf 2b 48 aa f7 29 90 09 cf 6a e2 c8 e3 f5 69 cd d6 69 5e dd 51 d5 98 fe f9 47 93 5b 5c f1 a9 5f e6 35 2d ab fc d5 df 49 fb 3b 7c 40 62 4f f6 3c 78 ff 00 af 95 a7 c1 fb 3c 7c 40 8c f3
                                                                                                                                                                                                      Data Ascii: |<_]7>Ft.O<W`i(_vc+7Og_l~??|n:VY?xEf\((n!*Uy{~r|Do5_B5-][L. _q+H)jii^QG[\_5-I;|@bO<x<|@
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 22 1f 86 ff 00 ec 1b 6d ff 00 a2 96 b2 7e 33 f1 f0 b7 c4 7f f5 ea 7f 98 ae 5b c3 5f 12 b5 6d 13 c3 9a 56 9d 2f 82 f5 29 25 b3 b4 8a dd d9 2e 20 c3 15 40 a4 8f 9b a7 15 43 c7 fe 3e d6 7c 57 e0 fd 57 46 b7 f0 6e a1 0d c5 e4 3e 5a 3c b7 10 ed 53 91 d7 0d ed 5f 9a 53 c2 d5 58 95 36 b4 e6 be eb bf a9 f5 12 a9 17 45 c6 fa db f4 3e 39 d4 64 c4 a6 9f a5 df 98 26 56 04 82 2b a8 bb f8 2d e3 8b 87 2c ba 2a 8c fa dc 2d 40 9f 04 fc 75 13 67 fb 19 7d 3f e3 e5 2b f4 8f 6f 41 ab 39 af bc f9 5f 61 53 f9 4f b4 fe 0e 7c 42 b6 f8 81 e1 0b 69 56 56 6d 46 ce 28 e1 bc 59 31 b8 be df bf c7 66 c1 3f 81 f4 ae c7 54 d3 2d f5 9d 3a e6 c2 f2 21 35 ad cc 6d 14 88 4e 32 a4 60 f3 db eb 5f 1c 7c 34 b0 f8 95 f0 d3 55 4b cb 3d 1d a4 b7 72 a2 7b 53 76 a2 39 d4 67 82 3d 46 4e 0f 6c d7 d0 2b
                                                                                                                                                                                                      Data Ascii: "m~3[_mV/)%. @C>|WWFn>Z<S_SX6E>9d&V+-,*-@ug}?+oA9_aSO|BiVVmF(Y1f?T-:!5mN2`_|4UK=r{Sv9g=FNl+
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 31 ec f4 6d f8 c2 f3 eb 5b 76 ba 08 24 0c 63 8c e2 ba 0d 3b 46 f9 54 63 8f 5a e8 ec 74 40 5f 85 e9 d3 81 5a d9 22 2e 73 36 5e 1d f9 c7 ca 32 6b a3 b2 f0 d2 60 7c 80 10 70 79 c7 b5 74 f6 3a 2e 71 85 c8 38 c7 bd 74 76 1a 3a e1 7a 1e df 2f 7f f3 c5 44 a6 90 ae 72 d6 1e 1a 50 ca 19 57 a6 48 e7 8a e8 2c fc 36 b1 e0 ec c7 f5 ff 00 3c d7 4f 65 a5 2a f6 cb 63 da b6 6d 74 c0 a5 72 bf 5a e5 9d 61 1c d5 b7 87 47 1f 22 91 c6 72 0f ad 6b 5a e8 2a a4 61 40 1d 38 cf f9 f5 ae 8e 1d 37 6e 3e a3 f1 ab f0 d9 00 a3 d4 d7 1c ab b0 39 f8 74 54 e0 10 00 c7 e7 57 a3 d2 d5 50 12 07 4f 5a dc 5b 50 41 60 b8 f4 a5 68 b1 d8 02 3d 2b 9d d5 6c 0c a5 d3 00 3c a8 c7 a1 a5 36 60 2f dd 03 3d 3d 6b 4d a2 01 cf b7 6a 86 5c 05 3f d2 a7 99 b2 1b 33 de 00 a0 8c 64 1a af 24 4b bb 00 0c 1e c4 d5
                                                                                                                                                                                                      Data Ascii: 1m[v$c;FTcZt@_Z".s6^2k`|pyt:.q8tv:z/DrPWH,6<Oe*cmtrZaG"rkZ*a@87n>9tTWPOZ[PA`h=+l<6`/==kMj\?3d$K
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15088INData Raw: 0e d0 47 1d 6b 3f 41 d1 1e fe ed 55 50 b0 f6 35 f4 87 c3 bf 01 fd 9e d2 32 50 ee 21 4e 09 ae 8c 3e 15 47 f7 93 3c cc 66 2b 91 72 2d ca fe 1c f0 a0 b7 85 46 d0 39 ce 41 35 d8 db 68 be 4a 02 57 df 35 d7 58 f8 6c 5b c6 0b 0c 7e 55 47 5e 9e 0d 3a 26 2c 42 e3 be 6b a5 2f 69 2b 23 e7 dc fb 9c bd ee c8 10 12 3e a7 a5 70 fe 21 f1 04 56 bb be 6c 72 7d 2a 87 8e fe 23 5b d9 99 63 8e 40 cd bb 90 72 6b c7 ee f5 2d 57 c5 77 86 3b 18 1e 73 93 80 80 f1 5b cf 92 87 ba f5 97 65 b9 df 87 c3 4e aa e7 96 91 ee cd af 11 78 e0 31 75 42 73 8e 0f 15 c3 dd eb 17 7a 94 a5 63 dc c4 9e 00 15 e9 5e 1f f8 0f 7f 70 16 7d 61 8d b2 e7 94 0e 33 8e be f5 d8 45 a2 f8 67 c2 11 0d af be 44 fe ff 00 3d 7f 0a 85 84 c4 62 75 9b e5 5d ba 9d 12 c7 61 70 de ed 25 cc ff 00 03 c5 f4 bf 00 ea ba c9 56
                                                                                                                                                                                                      Data Ascii: Gk?AUP52P!N>G<f+r-F9A5hJW5Xl[~UG^:&,Bk/i+#>p!Vlr}*#[c@rk-Ww;s[eNx1uBszc^p}a3EgD=bu]ap%V
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 2a 8f 2a ae 79 5e c2 8f 2b d8 51 70 29 f9 54 79 55 73 ca f6 14 79 5e c2 8b 81 4f ca a3 ca ab 9e 57 b0 a3 ca f6 14 5c 0a 7e 55 1e 55 5c f2 bd 85 1e 57 b0 a2 e0 53 f2 a8 f2 aa e7 95 ec 28 f2 bd 85 17 02 9f 95 47 95 57 3c af 61 47 95 ec 28 b8 14 fc aa 3c aa b9 e5 7b 0a 3c af 61 45 c0 a7 e5 51 e5 55 cf 2b d8 51 e5 7b 0a 2e 05 3f 2a b1 bc 59 e1 4b 7f 16 68 d2 58 cf 95 39 df 13 82 46 c7 00 80 78 fa 91 f8 d7 4b e5 7b 0a 3c af 61 49 eb a3 02 af 81 fc 4e da bd 9c 9a 75 e3 48 75 6d 37 64 17 6d 22 81 e6 b6 31 e6 ae 00 1b 5b 04 8e 07 d2 ba 5d f8 ae 43 57 d1 25 ba 9e 0b db 39 da db 51 b5 56 11 3f 54 70 71 94 71 dd 49 03 b8 23 19 06 b5 74 3d 79 35 ab 77 6d 92 41 71 13 79 73 41 2a e1 a3 7d a0 91 e8 7e f0 e4 12 3d eb 3b 58 0d cf 32 9c 24 aa 62 5c 53 84 95 69 0a e5 cf 33
                                                                                                                                                                                                      Data Ascii: **y^+Qp)TyUsy^OW\~UU\WS(GW<aG(<{<aEQU+Q{.?*YKhX9FxK{<aINuHum7dm"1[]CW%9QV?TpqqI#t=y5wmAqysA*}~=;X2$b\Si3
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 7e 9c d2 89 eb 38 4f ef 4e f3 b0 69 f2 85 cd 1f 3b 9a 04 d5 9e 27 cf 7a 3c fa 39 42 e6 89 9f de 8f 3e b3 fc fe 3a d1 e7 e4 f1 4f 94 2e 68 19 fd e9 3c fa a1 e7 fb d2 19 f0 29 f2 8a e5 ff 00 3f 22 90 ce 4f 7a a0 67 a4 f3 f9 a3 94 2e 5f f3 e9 0c f5 40 cf ef 48 67 f7 a7 60 b9 78 cf cf 5a 43 3f 15 40 cf cf 5a 43 3d 16 0b 97 8c f4 c3 3d 52 33 f1 4c 33 73 c9 a2 c1 72 f1 9f de 9a 66 1e bc d5 13 3f bd 34 cf ef 45 82 e5 e3 35 30 cf 54 8c f4 d3 3f d2 8b 05 cb a6 7e 69 ad 3f ad 51 33 fb d3 5a 7f 7a 56 02 f1 9a a3 33 7b d5 33 3e 7b d3 3c fa 2c 17 2e 99 b1 de 9a 67 aa 3e 7e 69 ad 3d 2b 05 cb c6 6a 69 9e a8 99 ff 00 3a 69 9f de 90 5c bc 66 f7 a6 19 f1 54 8c fc 75 a6 19 f1 de 90 17 8c fe f4 d3 3f bd 51 33 d3 05 c1 79 44 51 47 2c f3 1e 44 50 46 d2 39 ff 00 80 a8 27 d3 f3
                                                                                                                                                                                                      Data Ascii: ~8ONi;'z<9B>:O.h<)?"Ozg._@Hg`xZC?@ZC==R3L3srf?4E50T?~i?Q3ZzV3{3>{<,.g>~i=+ji:i\fTu?Q3yDQG,DPF9'
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC282INData Raw: 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05 17 0b 15 fc aa 3c aa b1 81 46 05
                                                                                                                                                                                                      Data Ascii: F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F<F


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      44192.168.2.44982152.219.128.2244435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC610OUTGET /type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 8EJWGIqWI+mH84n4rPzijMUDhIBtCPJIaO2ySt3HnSOcEQ7Doe00QllkbWgO/uvjx+XO284dMlo=
                                                                                                                                                                                                      x-amz-request-id: 7GB6CHJS7CZWF5SM
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:52:13 GMT
                                                                                                                                                                                                      ETag: "440134fbcf1595b0216a7e0da5df939c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 93741
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC15838INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 15 43 50 ff 00 5f 57 ea 85 e4 7f be df 40 14 df 67 f1 51 fe b2 a6 f2 ff 00 8e 99 f7 fe 4f 9a 80 19 f3 7b d0 f4 3f df f9 f7 d1 40 07 cf f7 28 ff 00 59 47 f0 7c 9f f8 fd 1b 3f d8 a0 03 7f df ff 00 d0 12 8f f7 53 fe f8 a3 fd ed cf 5e 8f f0 03 c1 1f f0 9b fc 4a b0 59 d3 cc b0 d3 ff 00 d3 ee 3f da db f7 13 fe fb ad 29 47 9e 7c 86 75 27 c9 0e 73 ea cf 81 9f 0f ff 00 e1 5f f8 02 c2 d2 58 91 35 2b 8f f4 cb af fa ea ff 00 c1 ff 00 00 5c 27 e1 5f 35 7c 49 f8 3b f1 33 e2 b7 c5 cd 7b c5 97 3e 1d 96 0b 08 ff 00 e2 5f a4 43 3d dc 4a e9 68 9f c7 b7 7f c9 bd f7 bd 7b cf ed 1f f1 b9 be 0b 78 2e c6 eb 4f
                                                                                                                                                                                                      Data Ascii: QEQEQEQEQEQEQEQEQEQEQEQEQEQECP_W@gQO{?@(YG|?S^JY?)G|u's_X5+\'_5|I;3{>_C=Jh{x.O
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: ff 00 d8 d8 9b eb 4b 52 7f b5 dc e9 af 17 cf 0d dd ba 3c 5f ed d5 38 64 ff 00 89 6b db cb ff 00 2c 51 21 7d ff 00 f0 34 a8 6d a7 7b 5d 07 4d dd ff 00 30 f9 5e d9 df fd 84 7d e9 5d 47 17 37 24 c9 b5 b9 f6 78 b5 ee ff 00 82 67 49 be 4f f6 eb db 3e 1d 6a 5f 3c 3b 9e bc 43 c4 31 ec b9 b6 76 fe 38 bf fd 8a ef fe 1e ea 4f be 1f 9f ef d6 18 a8 73 d2 3b 70 b3 e4 aa 7d 5d a3 cf fb 94 7f ef d6 27 8f 3e 26 db f8 72 c1 ed 20 95 5e f1 d3 e4 ff 00 62 ac f8 62 7f 3e c1 37 7d c7 4a f9 ef e2 77 86 3c 41 6b e3 0b 99 56 ee 28 2d ae 1f 7a 6f 8b 7e fa f9 ba 14 b9 a6 7b f4 b9 79 cc 7d 7b e2 12 69 b7 ef 71 7d 77 b1 e6 7f e3 fe 3a 9b 41 9e e3 c7 e9 35 c6 95 a9 d8 7f a0 ca 9b e1 79 5f 7f fb ff 00 ee 56 3e ab f0 77 fb 66 6b 6b bb 96 97 7c 29 f3 ec 7f bf 53 27 c3 94 d2 9e 67 8a 18
                                                                                                                                                                                                      Data Ascii: KR<_8dk,Q!}4m{]M0^}]G7$xgIO>j_<;C1v8Os;p}]'>&r ^bb>7}Jw<AkV(-zo~{y}{iq}w:A5y_V>wfkk|)S'g
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 55 0d 43 fd 7d 5f aa 17 ff 00 eb bf e0 34 01 5b fc fd da 65 3f ee 51 fc 1f 25 00 32 8f 9f ef d3 fc bf 92 99 f7 3f 8e 80 0f 9f fd 8a 3f ef 9a 1b f8 e8 ff 00 80 d2 18 51 46 f4 93 fd fa 3f 8e 98 82 87 fb ff 00 7a 8a 3f d6 50 00 9b 24 4f b9 45 14 27 f1 d0 01 4f 4f e0 f9 1d 29 9f 73 f8 29 ee 94 00 53 df fd aa 67 df 7f 96 9f 40 07 f1 7f f1 14 7f e3 f4 7c ff 00 c5 4f 4f bf f2 fd ca 00 66 fa 75 37 cb f9 e8 f9 bd a8 01 ff 00 e7 7e ca 5f fb e2 93 f8 29 28 03 63 c2 fe 29 d4 bc 19 ab 45 a9 69 73 79 17 31 7f 78 ee 46 4f ee 3a ff 00 1a 56 ff 00 88 3e 26 ff 00 6a d9 dc c5 a7 f8 6b 46 d0 5e ed 36 5d 5c d8 45 fb e9 53 fb 9b ff 00
                                                                                                                                                                                                      Data Ascii: QEQEQEQEQEQEQEQEQEQEQEQEUC}_4[e?Q%2??QF?z?P$OE'OO)s)Sg@|OOfu7~_)(c)Eisy1xFO:V>&jkF^6]\ES
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: ff 00 df 6f 5b 1f f0 98 fd ba e6 1d 1e fa d2 58 3e c8 ef f6 84 99 3e 47 fe e2 25 71 55 ab 29 cc f4 29 52 8c 21 ef 98 3f f0 8f dc 24 d0 dd cb 2c 50 4d 37 cf 13 a3 ec ff 00 71 37 ff 00 06 ca be 89 fd ab 73 66 ed a7 ca 8f 14 5b de f3 ca fd ca 7f b6 95 59 11 35 2b cb c4 8b 50 96 eb 63 a4 d2 db 6c ff 00 96 35 b1 fe 91 1d b3 c5 12 5c 25 82 27 ee a6 87 63 bb ff 00 c0 1f e4 ff 00 6e a2 52 34 84 4b 37 f0 45 a6 f8 6e ce 5b 3f 93 cd 97 64 af f2 7f 07 f1 d6 0d b4 f7 b0 69 af a9 c0 90 4e 91 4b f3 79 c9 fe 93 ff 00 ec 55 6b cd 1a d2 48 5f cd f3 67 7b 7f df 5c 3b dc 3e f7 7a a7 af 6b e9 bf ca b3 49 6d 7e 4d f2 a4 cf bf 67 fb ef 45 28 19 d5 9f 27 c4 7a 8f 86 ee de ea ce e6 ef 48 45 bd d9 fb eb dd 1f 7f 93 72 89 fd f4 ae b5 36 78 bb 41 87 ca bd 7f f4 b7 d9 6f f2 23 a4 af
                                                                                                                                                                                                      Data Ascii: o[X>>G%qU))R!?$,PM7q7sf[Y5+Pcl5\%'cnR4K7En[?diNKyUkH_g{\;>zkIm~MgE('zHEr6xAo#
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: fe 93 ff 00 13 38 b6 5a 7f c7 c3 ef 7d 89 59 ba 27 8e ed 35 5b fd 61 fe d1 04 7a 6e 9c 91 3f da 7e 74 fb e9 f3 ef df 54 ee 7c 15 a8 49 e1 57 b4 8b ec ff 00 6c 87 52 fb 7a 43 bf e4 97 e7 df b1 ea 9e a5 e1 1d 6f c4 70 eb d2 dc c5 16 9d 35 f3 da 4d 6e 89 75 e7 7f aa fe 07 74 a3 dd 20 e9 d3 c7 1a 24 9a 6b de ff 00 69 c5 f6 38 65 f2 5d df e4 d8 ff 00 dc a7 df f8 9e d2 c7 c3 cf ac 2e f9 ed b6 7e e9 11 3e 79 77 fc 89 f7 eb 9b 9b c1 77 ba 8e 94 ee da 7b da df bd ed bc d2 fd a7 52 fb 5e f4 89 ff 00 bf 5d 3f 8a b4 37 f1 06 89 35 a4 52 a4 17 3f 23 c4 ef fd f4 7d e9 41 66 55 b7 8b af 6c 6f e1 b7 d7 b4 f8 b4 e4 b8 89 e6 8a 6b 6b 8f 39 3e 4f 9d d1 fe 44 d8 fb 2b 6d fc 41 a7 a7 93 ba ee 2d 97 11 3c d1 3e ef bf 17 f7 eb 12 1d 37 58 f1 06 b7 61 71 ab da 5a d9 59 e9 e8 ff
                                                                                                                                                                                                      Data Ascii: 8Z}Y'5[azn?~tT|IWlRzCop5Mnut $ki8e].~>yww{R^]?75R?#}AfUlokk9>OD+mA-<>7XaqZY
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: f3 4f d3 a7 d1 34 ed 4a de f1 3c eb df 26 18 ae 1f ee 4c ee 9f 3a 3f fb 7f 72 bc 71 2e ee fc 47 ac 4d 2f f6 14 53 dc cc 9f ba 4b 67 d8 ff 00 22 6f 7f f7 f7 fc fb d2 b5 52 4d 29 ec ef 25 9f 44 7b 2b 64 97 c9 bd 4b 67 7d f1 23 fd c7 d9 fc 1f 3f f0 57 0d 5a 5c e7 55 29 9f a1 bf 0b fc 47 75 ac 78 4e 6f ec cd 29 6e af 34 fb 79 6e 7c eb 9b d4 bb b6 49 b7 fc f6 c8 fb de 5f b9 f7 1d fe 4f ee 57 9c 78 ab 4e 8a d3 55 fb 5d 9c 4d 06 95 a8 af db 2c b7 a7 fc b1 7a e1 bf 67 cf 8b de 1d f0 e5 df f6 4c 96 f1 47 7f 34 50 a4 b0 dc c4 e9 35 de c4 fb 8e ff 00 df 44 7f 91 eb d7 3c 65 e1 85 d3 74 cb e4 b2 b5 ce 97 0d d7 f6 95 94 f0 a7 ee 62 b4 b8 ff 00 96 3b ff 00 d8 99 3f f1 fa f3 29 7b 92 e4 33 ab 0e 49 f3 9c 25 14 51 5d a4 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05
                                                                                                                                                                                                      Data Ascii: O4J<&L:?rq.GM/SKg"oRM)%D{+dKg}#?WZ\U)GuxNo)n4yn|I_OWxNU]M,zgLG4P5D<etb;?){3I%Q]Q@Q@Q@Q@
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC3392INData Raw: 43 ab e3 3c 8b 4d 47 f0 fe aa 97 1b 3e e7 c9 be bd 3b 47 f1 72 5d a2 6e 7f 93 fb f5 c3 78 9f 64 13 3e ff 00 e3 fe 3f ee 56 26 95 a8 fd 96 e7 62 ef d9 5e 9c a3 cf 0e 72 3e 13 d0 bc 55 a8 a7 93 f2 ff 00 1d 79 a7 8a bf 7f 6d bf f8 eb a1 bf be 7b a4 ae 7b 58 8f cc 87 62 d3 a4 67 23 9e b3 be f3 df 63 3f c9 4f f1 24 1e 65 9a 55 38 63 f2 2e 7e 6f ef d5 fd 49 fc fb 6d 95 d5 f6 8c 0e 62 da d3 cb 7f fd 02 b8 ff 00 16 c6 93 cd f2 ff 00 71 d1 eb bc 9a 3f 2d 3f b8 f5 c4 f8 93 f7 97 89 5d 51 38 a7 f0 9e 75 a6 c9 e6 69 af bb fe 59 5c 27 fc 03 e4 ad 5b 09 22 9e 6b 38 67 47 fd cd c7 c8 e9 fd ca cd b0 4f f4 6d 49 3f e7 8d c2 3d 3e c2 47 8d d3 6e df 3b 7a 55 4c e0 81 d9 f8 e7 67 f6 3d 83 ef 47 fb 9b df fb f5 e5 77 9b 36 3a 6c 74 ff 00 d0 2b d2 fc 67 3f fc 4a a1 f2 b7 fc 9b
                                                                                                                                                                                                      Data Ascii: C<MG>;Gr]nxd>?V&b^r>Uym{{Xbg#c?O$eU8c.~oImbq?-?]Q8uiY\'["k8gGOmI?=>Gn;zULg=Gw6:lt+g?J
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: db 2d a2 f9 22 ff 00 ae d5 8f aa cf 2e cb 94 9e 5f b5 3b fc 8f 37 df 47 4a ea b5 2b ab 89 fc 3d be 27 5f 26 69 51 ee ad 91 36 3e ff 00 ff 00 62 b9 2d 62 ee d2 ee cd ff 00 b3 f7 c1 0a 3f c8 9b 36 3a 57 a3 87 97 31 e3 62 a3 cb 13 92 bf b1 4b 57 de a8 89 0b fd c4 df 56 74 d9 e2 f9 3c d7 d9 b2 b1 e6 bb 97 7b a6 c7 fb ff 00 71 eb 6f c3 d6 89 77 32 3c a8 89 0a 7c ee ef 5e b4 be 13 e7 a9 7b d3 f7 4e b6 c2 09 67 b9 9a 69 e5 d9 0c 29 fd ff 00 be 8f 5b 16 7e 54 1f e9 70 7d 9e 07 44 d9 f6 67 ff 00 96 bf ed ff 00 bf 5c f6 9b bf c9 9b 4f bc dc 9b f7 bc 48 e9 f3 f9 5f dc ab f7 90 45 63 aa e9 57 ba 2b b5 ac ce 9e 4b ef f9 df ee 57 99 38 f3 9f 41 4a 5c 90 e6 19 7f 75 6f fd bd 78 f6 77 12 da c3 6f 16 fd fb f7 a6 ff 00 e3 ff 00 72 8d 57 55 b1 bb 74 b4 d3 e5 95 dd 36 7d 9e
                                                                                                                                                                                                      Data Ascii: -"._;7GJ+='_&iQ6>b-b?6:W1bKWVt<{qow2<|^{Ngi)[~Tp}Dg\OH_EcW+KW8AJ\uoxworWUt6}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: de e5 17 fb 47 48 9a ee 5d 91 59 f9 5b de 28 7f be 9f f0 0d ff 00 25 72 d5 94 8e fa 54 a2 3e 1f 0f d9 49 79 0d c2 a7 91 67 bd e1 b8 f3 91 13 ca 74 fe ff 00 fb f4 fd 2b 51 d3 23 4d 4b 4f bc 4f 3e c2 65 89 e2 bc 86 df 63 c4 ff 00 c0 89 bf f8 3f db a7 e9 51 fd 86 e7 ed 10 5b fd aa 1b 74 7d 97 f7 3b f6 5c 7c ff 00 dc a9 b4 ad 57 4c 47 b6 7d 41 12 eb e7 99 ee 2e 66 7f 91 f7 a6 c4 7d 9f 7f e4 ae 59 73 1d d1 8c 3e c9 0d 9d a4 b2 58 5c e9 97 de 53 bb fc ff 00 6f 4d ee ee 9b 3e 4d ff 00 ec 25 66 a5 f5 bc 7e 4c b1 23 5d 5e 43 bd ee 1d e2 df e6 ff 00 06 cf f7 36 57 43 0c f7 1a 1e 9b 79 2d b7 da 91 e6 f9 2d ee 7e e3 cb 6e e9 f7 1d 3f db ac 78 7e d0 9a 0e 95 a7 c1 a5 5d 59 27 94 f7 f7 57 97 29 ff 00 1f 08 9f dc ff 00 63 7d 11 33 97 b8 72 b7 f6 8f 3d ca 5b ca 8b bd 3e
                                                                                                                                                                                                      Data Ascii: GH]Y[(%rT>Iygt+Q#MKOO>ec?Q[t};\|WLG}A.f}Ys>X\SoM>M%f~L#]^C6WCy--~n?x~]Y'W)c}3r=[>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      45192.168.2.44982352.219.128.2244435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC610OUTGET /type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: u1DzcMh1wg43WEP6Wjtz4rgwLr94U60n8uR72juRgA37ohNtrPbrHcOu23SKrQurw/QUbFVE80A=
                                                                                                                                                                                                      x-amz-request-id: 7GB6BB3JYEH6Y89E
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:52:31 GMT
                                                                                                                                                                                                      ETag: "9ca501fe4e45fccda86a7eb3ee1b1f96"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 112881
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC569INData Raw: 77 d9 fe dd 79 5f c3 4d f1 dc dc c4 df 73 7d 7a 8c 37 49 1a 6c 67 ae a8 4b dd 0a b1 f7 8d 24 93 cc a8 66 44 df f3 7c 95 4e 6d 57 fb b5 95 7f ac ec fe 3a be 73 1e 43 4a e6 48 60 7a ca b9 8d 27 ae 1b c5 5f 12 6d 34 08 7c db 9b b4 83 fd fa f0 af 1c fe d9 7a 7f 86 21 74 b3 7f b5 5c ff 00 0f c8 f5 1c dc e7 57 b0 97 29 f4 9d e6 8e db 2b 89 f1 86 87 2f d8 1f f7 5f 25 7c af ff 00 0d 19 e3 8f 1f be cd 3e 59 60 4f e3 74 7d 9f f7 c5 75 ba 3d f7 c4 8d 9e 6d b6 b6 ee 9f f3 e7 34 bb f7 d4 4e 26 f4 b9 e0 79 8f c6 9f 0c 3d 8b bc aa 9f b9 7f fc 71 eb 86 f8 5d aa a4 97 37 9a 25 cf fc 7b 5d a6 c7 4f ee 3d 7b 7f 89 24 b8 f1 1d b5 ce 99 ad 5b ac 17 fb 1d d1 f6 7d fa f9 8e f2 3b 8d 03 c4 2f 2e fd 93 5a 4b f3 ff 00 b9 51 13 d7 fe f9 f5 17 c2 ed 66 58 e1 7d 3e e5 df ed 36 8f b3
                                                                                                                                                                                                      Data Ascii: wy_Ms}z7IlgK$fD|NmW:sCJH`z'_m4|z!t\W)+/_%|>Y`Ot}u=m4N&y=q]7%{]O={$[};/.ZKQfX}>6
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: af f0 53 ff 00 de 4a 85 36 6f f9 36 3a 7f e8 14 f8 76 c7 f2 7f 7f f8 e8 02 cf 97 bf 66 d7 d9 4f f3 3e 4f 9b f8 1e ab 7f 02 6d 7f f7 ea 6f 33 fd 87 d9 41 05 9f f6 16 84 92 a1 4f f2 94 f4 91 3e 7d c9 ff 00 00 ac 80 7a 3f 97 35 4d f7 fe 7f 96 a0 f9 2a 4f 3d d3 ef d0 04 c9 f7 fe 5f bf fe c5 7c e9 f1 eb fe 47 ef fb 72 b7 ff 00 d9 eb e8 b4 f9 df 7a fc ff 00 ef d7 ce 9f 1d bf e4 7f ff 00 b7 2b 7f fd 9e 9c 4e cc 1f f1 4f 3c a2 8a 2b 43 df 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 23 9a 4d 88 ef be b3 66 9d e4 9a 1d df 71 e2 4f 91 d3 66 ca bf 79 3b c1 0e f5 fe fd 43 e7 f9 f7 f3 5b cf bd fe 47 4d 8f 41 04
                                                                                                                                                                                                      Data Ascii: SJ6o6:vfO>Omo3AO>}z?5M*O=_|Grz+NO<+C(((((((((((((((((#MfqOfy;C[GMA
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: f8 1e 88 64 79 3f 7b 13 ef 7f 93 7d b6 cf e0 df 50 a3 cb f6 64 49 5e 28 ee 52 5f 91 ff 00 bf 44 de 6e f7 45 7d 9f 7f fe fb a0 03 e4 df 33 c0 92 ba 3f df 4f e3 4a b3 72 96 f2 7e ea f2 df c8 de df 7f ca df 54 ef f7 dd bc 31 32 6c 99 d3 ee 3f f1 d5 94 8d 2f 91 f6 a4 bb 1d 3e fc 32 fc f4 00 ff 00 3e 28 d2 6f 9d 91 2e 11 11 1f 7e fa 7d b4 7e 45 cf da 16 df ef a7 cf b1 3e 47 7a a6 ef fe 8c 8f 02 a3 db 3b ec d9 fc 69 53 5e 40 96 97 28 92 bc be 4c bf c7 40 0c 87 67 93 34 4c ee f0 ca fb f7 a7 c9 b2 99 0c 6f 23 c2 f1 4b 13 be ff 00 e0 fe e7 ff 00 b1 56 6c e7 4f b6 22 7c e8 8f 17 92 e9 be a1 85 d2 7b 67 49 f7 24 d6 ff 00 22 4c 88 88 e9 b1 3f 8e 80 07 8d e0 f3 9e 0f 9d 37 a7 c8 ff 00 26 cf f6 d2 9f 37 95 1e f9 65 9a 5f 25 13 7b fc ff 00 3a 7f b8 95 0f cf 22 7e e1 fc
                                                                                                                                                                                                      Data Ascii: dy?{}PdI^(R_DnE}3?OJr~T12l?/>2>(o.~}~E>Gz;iS^@(L@g4Lo#KVlO"|{gI$"L?7&7e_%{:"~
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: f9 ff 00 b9 4f 9a 47 de 8e b2 ef f9 3f d7 7f 7e 80 18 ef 17 da 7c d5 47 82 64 44 df 0b bf fd f7 56 7f 74 f0 a7 da 6d 36 7f 71 f6 6f fb f5 5a f1 f7 db 22 4b f2 3c cf b1 1d ea 6b 34 f3 f6 44 c9 2e ff 00 f5 3f 24 ae 8e 94 01 34 33 a5 a7 cf 13 ca 90 ec fe fd 10 c1 e5 bc 32 b2 7f 1e c7 99 3e e7 cf 54 f6 6c b6 9b c8 dd f2 3f ef 61 99 de a6 9a 3f b2 42 97 1f 3f d9 9d 3e 7f 93 f8 e8 01 f0 ce 8f 73 33 ac aa f0 cc 9f 3c 30 ef 4d 94 c4 df f6 64 f2 25 df fc 71 6f f9 1e 9e 97 7f 64 7b 64 57 7d e8 ff 00 24 ce ee fb d2 9f be 29 2f 2e 6d e5 47 d8 9f 3a 6c 44 df f3 d0 03 e6 82 58 e6 9b c8 df f6 9d 9f f1 e6 ff 00 22 3a 7f bf 5a be 12 9e 28 f5 ed 36 58 a5 97 e7 95 f6 fc fb 2b 11 37 be c7 8a 56 9d d2 57 d8 ef fc 1f dc ad 2d 06 74 fb 4d b7 da 57 e4 4b 84 47 ff 00 61 ff 00 bf
                                                                                                                                                                                                      Data Ascii: OG?~|GdDVtm6qoZ"K<k4D.?$432>Tl?a?B?>s3<0Md%qod{dW}$)/.mG:lDX":Z(6X+7VW-tMWKGa
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: fa 18 df 77 db 6d 7c 27 f1 8a e9 a3 f8 a9 e2 2e 19 93 ed 8d fb b1 f7 3f 83 e7 ff 00 7e bb 84 fd b1 35 d9 2d 77 0d 02 cc 3a fc 8e 9b a5 e7 fd ca f2 1f 18 eb 4d e2 4f 12 ea 9a cc f6 ef e4 5e cf e6 cb 6d 0b ef da ed b3 ee 57 75 7a b1 9c 3d d3 c4 ca f0 75 70 f3 94 e6 54 78 12 44 86 59 53 64 db dd 1f ff 00 db ff 00 7e ab 43 23 c7 be 5b 6b 8d f0 ff 00 1a 3b fd c7 a7 db 6f b5 99 e5 89 3f 72 ff 00 22 7f 03 c4 fb ff 00 bf ff 00 b2 53 3c f7 de f7 0d 16 f7 7d f0 ca ff 00 7f fe fb af 3c fa 32 cc d1 c5 7d 0c d2 c4 fb 2e 76 7e f7 e7 fb f5 0a 3d c5 8b c2 93 ca bf 3b fc ff 00 c7 47 91 14 ee e8 af 16 cf 2b ee 51 e5 cd bd d1 1f e4 fb 9f 77 f8 e8 01 90 c1 2a 43 fb 8f b3 bc d0 db ff 00 07 df 4a 7c d2 45 fe 86 eb 76 e9 0b be c4 fe 0a 26 81 fe d3 0c cd 6e ff 00 69 44 ff 00 8f
                                                                                                                                                                                                      Data Ascii: wm|'.?~5-w:MO^mWuz=upTxDYSd~C#[k;o?r"S<}<2}.v~=;G+Qw*CJ|Ev&niD
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1685INData Raw: bc be f3 f4 ad 8a db e1 9b 65 73 cf 3f 9f 61 f3 55 cd 1e ef ed 7a 6a 44 c8 89 b2 5a 71 34 c7 d2 f7 4f 51 f0 c6 95 be ce 14 fe 3d 9f 25 6c 7f 63 ca 93 7d a2 2f f5 c9 fc 0f fc 74 78 4b fe 3d a1 46 da ff 00 dc ae d9 ec 52 48 7f db ac cf 97 94 b9 24 65 5b 7e f2 db e6 4d 9f ec 55 6b c4 47 fb af 5a 5e 42 47 fc 1b 1d 2a b3 c0 e9 37 dc fb f4 18 c8 c4 78 1f f8 aa 84 c9 e5 d6 f5 e4 7e 63 d6 3c c9 f2 55 84 4c d9 a0 f3 2a 1f 2f c8 fb b5 71 e3 f3 3f 8e 99 e4 7c 9f 35 6e 67 23 57 4d 9f cf b3 d9 fc 75 72 17 74 7f 97 fb ff 00 7d 2b 12 ce ef c8 74 ad bb 3f f5 db e0 4f bf f7 ff 00 db a2 45 d0 9f d8 36 ec dd 23 99 36 cb b3 7a 55 f8 64 78 d1 f6 ba be f7 fb 9b 2a 84 3f 3a 23 aa 3c 0f fd fa b2 f2 7f 1b 23 7f b6 9b ea 4e a9 05 cc ef be 6d c9 fe fe ca 86 69 fc cd 8e cf f7 ff 00
                                                                                                                                                                                                      Data Ascii: es?aUzjDZq4OQ=%lc}/txK=FRH$e[~MUkGZ^BG*7x~c<UL*/q?|5ng#WMurt}+t?OE6#6zUdx*?:#<#Nmi
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 13 55 74 4f f5 17 e9 f7 fc ef e3 4a f6 9f f8 66 6d 76 47 7d fa 96 9c e8 fb 77 fc 8f 42 7e cc da ec 73 6f fe d5 b0 77 4f b9 bd 1e 81 7d 6a 97 f3 9e 1a 8f 2f d8 12 e2 27 d8 f1 6c 47 87 7e fd ff 00 c1 57 26 ba f3 fe 4f 35 df 7b ef 47 7f f7 3e e5 7b 12 7e cc 5a ec 0c fb 75 2d 3b 63 fd f4 7d fb 1e 98 ff 00 b2 de b7 b1 13 fb 56 c7 ef ef fe 3a 03 eb 54 bf 9c f1 a8 6e df ed 3e 6a ba a3 a3 fe f6 1f ee 7c 9f 25 13 6d 8f e7 67 4f dd 3e f6 ff 00 d0 eb d9 a6 fd 97 b5 b9 dd e5 fe d2 d3 92 67 7d fb d1 1e a5 ff 00 86 66 d7 51 f7 ae a5 a7 6f 4d 9b 3e 47 d9 be 80 fa d5 2f e7 3c 69 23 f3 df ca 69 76 43 ff 00 2c 9d 3f bf fc 15 0b ef be d3 51 37 bf 9c 8f f7 ff 00 db af 69 7f d9 7b 5b d8 fe 56 ab 67 07 cd bd 36 6f f9 1e 98 ff 00 b2 f6 bb f3 ed d4 f4 e8 f7 ff 00 73 7d 03 fa d5
                                                                                                                                                                                                      Data Ascii: UtOJfmvG}wB~sowO}j/'lG~W&O5{G>{~Zu-;c}V:Tn>j|%mgO>g}fQoM>G/<i#ivC,?Q7i{[Vg6os}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: da 7f 1d 73 1a 14 e6 b5 f3 3e 7a e1 bc 49 68 f0 6f 76 4a f4 b7 83 e4 d9 f3 57 1f e2 db 17 48 1d fe 4a 0d a9 4c f2 2b cd f2 5c a5 bc 49 f3 bb 6c af 7e f0 66 94 9a 06 83 0d bc 5f 71 11 3c df f7 eb c7 3c 13 a6 ff 00 68 f8 e6 1f 37 fd 4d bb f9 cf ff 00 b2 57 ba f9 6f 04 3e 6c a8 e9 bf ef ff 00 71 ea 0f 46 1f 08 c9 a7 78 13 e6 fb 8f ff 00 8e 56 55 cc ff 00 3b ed f9 ea fb c8 9e 4e c8 b7 6f 47 df b1 fe fd 65 5c c9 e6 22 3e cd 9b 1b e7 4f ef d0 6c 3f fe 5b 23 fc fb 3f dc ab 30 fd ff 00 9b ee 27 dc 7a a7 fc 7b 3e 67 4f e3 4a b9 6c e9 27 c8 8e ae 9f fa 05 06 a5 cd fe 66 f4 f9 51 ff 00 d8 7a 1f f7 93 3b af fb 15 5b e4 d8 9b 92 9e 92 79 8e e9 be 83 22 ca 7e f1 f7 ef d9 32 7f 05 5f 49 3e 7f e0 fb 9f 72 a8 42 fb f7 be ff 00 9e ae 27 ef 37 a3 27 cf 41 12 2c bb ba 7d e4
                                                                                                                                                                                                      Data Ascii: s>zIhovJWHJL+\Il~f_q<<h7MWo>lqFxVU;NoGe\">Ol?[#?0'z{>gOJl'fQz;[y"~2_I>rB'7'A,}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 53 a4 2f f2 7e f7 e7 77 74 fb 95 c0 7a 05 69 bf 70 9e 6e c7 4f f7 22 df bf 7d 4c 89 e6 27 9a 92 ec 87 66 cf bf e4 ec 7a 9b cb 7b 14 9b c8 8a 57 85 25 de f0 ef de 9f df a8 66 8d 23 86 e7 ca 7d 89 32 7e f7 ff 00 88 a0 01 11 12 6f de a4 4e ee fb d3 63 fc ff 00 f0 3a 7f da d1 3f 8f 7b a2 6c f2 76 51 34 7e 7a 4c 8a f2 c7 bf 63 a3 bb ef fb 94 43 1d db dc ef d8 bf ed ec 44 d9 bf f8 28 01 f6 db e7 77 8a 09 62 47 48 b6 3a 3b ef df fe e5 09 03 c8 9b d7 67 fc f6 7b 67 4d 88 f4 5b 6c 4b c7 dd fb 8d 89 f2 6f fe ff 00 f7 2a 17 d8 fe 75 c4 52 ae f8 9f 7f ce 9f 72 80 07 8d 36 7d 9d 3e e3 c5 bf fd 84 7f 92 9f e5 fc e9 b5 11 3c df bf fe fd 32 e7 ed 1b 1e 66 44 df b1 11 e1 9b fb ff 00 fc 5d 3e e5 1e 7b 37 8b 7a 6f f9 1f 63 bf cf f2 7d ca 00 64 32 26 cf ba ee 89 2f cf 0f fc
                                                                                                                                                                                                      Data Ascii: S/~wtzipnO"}L'fz{W%f#}2~oNc:?{lvQ4~zLcCD(wbGH:;g{gM[lKo*uRr6}><2fD]>{7zoc}d2&/


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      46192.168.2.449826188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC667OUTPOST /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC751INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AnKmpjIe6Xqk69htH5BXz%2FEsFDDjqgbsm5ml0JNVVlkXLWkA%2B9bnw0kFsl2%2Bm0ebVj6IZm5bgtcoM8Rw23ku1PAPf08g15acixpD0tgn4k7yOIA%2BtTnnLFLo5aImAJH20puK0gmZXjbSouo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aa96fc15e6d-EWR
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC64INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 22 68 74 74 70 73 3a 2f 2f 61 72 67 6f 73 2e 6d 65 2f 61 70 70 2e 68 74 6d 6c 22 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 3a{"code":"0","msg":null,"data":"https://argos.me/app.html"}
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      47192.168.2.449828188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC703OUTPOST /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC751INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jGz%2BmvpX%2BZ%2BqyfD5qAf33SN4Ai01N1cei6JFcdHJM8OnrNRcBgBLIL5gwR5FQnicNmYQo3X%2FVWQst4PTH3IR5ecLc31uOuvfyS3B8y5CBneAOWFPPRp168Tx83TZXp2efbcQwx11ee4tq0U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aa98ba68cbd-EWR
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC77INData Raw: 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 47{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      48192.168.2.4498373.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC594OUTGET /pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: MtdQDh5DMPDHJFSCh0ofbuN0q7Aeq6X7ALnh/qkiLFUD47c3k5N33pzsny8ZUPnOuV46ZHr5aTn0DAZLnffXYjtqSSnI0P+u6mI9knRRC84=
                                                                                                                                                                                                      x-amz-request-id: 7GBB6FP2XFVHFD3K
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 01:34:30 GMT
                                                                                                                                                                                                      ETag: "16dae344075c12c86bbf09477791eae8"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 64676
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 03 d6 02 c9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 10 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"5
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC576INData Raw: 49 df 18 f8 ae d1 22 8a 3b e0 c4 e4 79 47 31 c1 9b a1 d8 79 52 6f 80 4c bd 82 98 df 67 60 c3 95 a9 dd 68 ee a3 ff 00 54 ae bd c9 be 8a 8d b5 59 8b e0 a7 75 69 93 fb ea 4d 4e 9e 5e d3 97 b5 54 41 56 f7 bb 87 23 1d 1b cb 5d 1b 9c d3 e9 6d 55 41 7b 01 c5 ca bf b2 a2 95 d1 90 43 bc 42 53 65 4c e2 f8 6e 60 1e bc 1c f6 05 2b ee 6c 1f 7c e5 54 74 33 01 ba fe ab 59 4e 1b 9b d3 83 4e aa 9f be 39 ac 8d dd be a1 99 70 be 0c c8 ea 77 85 f2 aa c0 12 34 b7 62 ae b5 c2 97 d2 f2 f4 e7 17 bc 97 69 85 1f 7c 63 e2 bd 31 a3 81 c1 88 a3 ca 3d 86 6e 87 d3 3d 49 be 01 44 db b1 4d a1 01 14 dd c2 73 40 b5 9c 7d 47 0a 50 d2 1d 9a 61 66 e1 e1 7f 4c 50 dd 14 6e 9f b2 ad fa 82 9b ba 6f 71 9c 8e 55 dd 9c 68 9b 78 14 51 b5 a1 68 ac c4 e0 d5 28 61 55 59 72 80 31 38 b7 a9 45 dd 1e c1 db
                                                                                                                                                                                                      Data Ascii: I";yG1yRoLg`hTYuiMN^TAV#]mUA{CBSeLn`+l|Tt3YNN9pw4bi|c1=n=IDMs@}GPafLPnoqUhxQh(aUYr18E
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC16384INData Raw: bb 1f 23 8a a9 71 e1 3b 0f 85 e1 fd 92 af e9 29 e5 99 41 3a 3c fa 7a 74 2f 52 75 1c 58 9d 88 dd 45 7e 2e 9c ff 00 18 0c 0e eb e3 11 b2 72 08 e0 30 a0 ef 8c 7c 57 b6 c4 ef 85 f2 9c 86 e8 e8 39 87 b2 c4 3b 0f 52 61 17 58 4d 0e f5 15 2e 8d 68 c2 25 25 f3 6a f3 73 85 36 85 aa 53 eb 71 45 50 46 d9 58 f0 ea 78 59 09 75 8e 0e d9 57 f7 1a 86 ea 3e e3 11 ba be 8a e9 ca ab b6 ec 68 08 c8 e0 89 1a e5 97 37 0c 2b 16 9b a2 46 e9 ef 0a 43 77 62 d4 71 6f 52 83 bc e4 79 fe 30 1b 60 50 c4 27 26 a3 80 c3 c3 fe a0 63 e2 9d b6 27 23 f0 8e e9 a9 df e6 07 0f 8c 07 b2 cd d0 ec 3d 49 be 0d dd 71 0e 54 f3 73 84 64 8d a4 75 da 8e 11 13 f1 35 d1 5e 15 af 15 35 a0 10 8e 0e d9 78 87 5b 50 4c eb 62 74 8e 0e 59 fd 17 5c 52 9c aa 7b 6e c7 c3 ff 00 25 f2 9f d2 9d 9f 21 bf aa da b9 3f 7c
                                                                                                                                                                                                      Data Ascii: #q;)A:<zt/RuXE~.r0|W9;RaXM.h%%js6SqEPFXxYuW>h7+FCwbqoRy0`P'&c'#=IqTsdu5^5x[PLbtY\R{n%!?|
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC1024INData Raw: 22 34 94 3d ab 47 ec 2d 11 c5 89 18 aa a9 f0 ba e0 81 1f 67 4a e2 d1 13 5e 4d 8b a7 d0 37 7c 43 1d ee dd c8 ca 77 46 69 1d ca 2a d6 0c 45 6e 7d a0 da bd 89 c8 d2 69 83 eb 12 83 e4 43 6d 05 44 4f 22 28 72 bc aa 27 84 44 fb d1 90 a6 4c 08 27 0e 84 ef 1b 19 49 79 9d f4 75 74 ec 6c f9 8d 2b 2e 9d ce d4 9b ce c4 6f 9d 8a ec bf f0 9f 33 82 e3 e6 64 f4 12 68 49 96 fd 87 29 95 c9 d4 45 35 1f ee 41 ac 60 f7 34 8e 1b 8a 74 15 e4 2d e4 d6 14 94 6a 1b a8 b2 c9 b1 23 29 70 9f 73 06 d3 48 a3 d4 62 26 84 1f a8 22 a2 10 18 29 a8 6a a7 62 45 c2 b1 6c 6f 4c 79 d1 4a de 34 c1 de e1 56 15 50 17 3f 79 42 26 76 3c 35 03 54 3b 1a 94 55 46 b9 69 5f 7e 42 5e 04 c9 28 86 e2 b9 20 7b c1 0b 3c c1 a1 d4 78 5a 15 48 d5 5d 91 a2 81 2b cf 62 5c 46 90 e2 59 cf 23 de 09 46 76 11 35 d8 24
                                                                                                                                                                                                      Data Ascii: "4=G-gJ^M7|CwFi*En}iCmDO"(r'DL'Iyutl+.o3dhI)E5A`4t-j#)psHb&")jbEloLyJ4VP?yB&v<5T;UFi_~B^( {<xZH]+b\FY#Fv5$
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC16384INData Raw: 84 9a 94 b6 3b 81 29 a6 1a a6 37 99 ed d8 51 5b 8f 10 b6 b2 37 9c 2e a0 99 99 11 5d 06 49 c9 1b 92 31 0a 64 e5 ca 12 d3 32 46 ef e9 a1 26 e2 26 e8 1c c6 9b fe c4 f6 67 93 65 be 4d af 5c 4f b3 4c 92 56 be d6 64 94 b1 58 93 6e 04 d9 6f 76 d9 34 84 9f e8 dd 53 13 0d de 34 92 88 23 dc ad 26 ca 14 29 23 a6 c4 b4 84 9d c6 8c e2 d0 e3 13 80 5f a5 da 63 48 d2 08 20 8d 12 6e d2 fb 0d 5c 08 91 f3 92 25 a0 a1 3c ef 76 45 55 32 4b 02 37 49 29 c9 53 69 4c 2a d8 c6 ae c4 e7 4b 2b 8b 53 f2 61 2c 56 70 91 df 78 a7 90 6f fc 08 44 dd c8 93 a9 4b 1b 65 25 e4 84 5b b6 13 b2 08 3e 49 d4 42 51 24 0f 96 68 4f 91 9a 88 d6 2a 35 59 8e 51 93 24 b3 1d 56 96 20 ad c0 ee f4 42 50 a7 44 26 42 21 14 21 14 21 69 2f 76 25 e5 9f f7 4f d8 91 60 5f 91 e5 2b 05 5c 96 cd ad e9 ee e4 59 a5 ca
                                                                                                                                                                                                      Data Ascii: ;)7Q[7.]I1d2F&&geM\OLVdXnov4S4#&)#_cH n\%<vEU2K7I)SiL*K+Sa,VpxoDKe%[>IBQ$hO*5YQ$V BPD&B!!!i/v%O`_+\Y
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC1024INData Raw: a4 56 fa 53 7a fb c4 58 ba fb 85 d2 9b 43 89 6b 34 df 90 2a 5b 2e af 9c e2 15 f8 9a 09 eb e2 26 a4 6a 4f 4d f8 50 45 7c 40 96 7f 15 ff 00 b0 76 bf 01 fe 99 f9 0e 12 52 67 ab 2f ae 65 f8 36 a6 2e 1b 22 f3 88 05 85 b7 17 fd 08 6c 9c 21 eb b6 db 66 39 d6 b3 a9 b5 83 c4 52 e8 a1 ac 28 59 ec 21 09 40 9d e3 c4 32 62 55 e5 d3 8b 25 3d c8 ed 74 b8 9c 41 6c 47 50 6d 85 31 0b 1c 8f 04 30 e3 51 45 a1 f4 a6 56 76 a1 fb 46 af c4 0a 3c 0a 94 95 36 97 f0 11 a9 53 4b f8 d0 6b 20 76 41 69 a4 57 48 3a b5 80 16 6e b5 31 8a 83 89 55 04 5e 4b 60 e5 94 58 ec e5 59 61 a1 d4 a6 b9 b2 8c a9 4e f3 53 60 55 3f a4 4c da f6 0c 43 d3 58 4c 1e e2 83 4a b3 18 a9 0e 50 10 2a ff 00 9c 5c 44 95 20 7b 4b 70 db d7 25 21 98 58 b8 41 3c 95 41 fb 35 02 82 8b 2c e2 06 86 72 d1 98 72 2a 57 08 9b
                                                                                                                                                                                                      Data Ascii: VSzXCk4*[.&jOMPE|@vRg/e6."l!f9R(Y!@2bU%=tAlGPm10QEVvF<6SKk vAiWH:n1U^K`XYaNS`U?LCXLJP*\D {Kp%!XA<A5,rr*W
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC1795INData Raw: 62 8e e5 10 51 13 72 1e 20 07 ed 90 f0 69 f2 23 04 20 6a a3 a6 0e 62 b2 44 54 59 4c 0e 2e 6f c1 e4 cf 8f 80 fb cb a7 c1 06 a5 46 6a 53 71 e9 ec 55 50 81 d0 ac 5f 5e 05 7b 63 1a f8 98 7d b1 58 b3 2a 14 08 0b 14 0a 52 fc 4c 2b b5 67 0c 6a c6 7a 58 99 e2 0d a4 36 e6 10 f6 12 a0 da 05 98 c0 99 6b 0c 20 2f 2c 92 fc 38 04 54 b9 7a 4f 41 53 31 d2 bd a3 86 7b 6d 71 9c a5 73 73 57 ba 21 f8 2a 7e e8 46 6e 9a 92 e6 25 41 8c c4 73 0d 54 cb 63 49 c4 6b 6b 02 ef 0c 43 40 5a 0f a8 8d c6 93 94 80 85 30 2d c5 11 ca f9 19 10 4b a5 b6 ac 2c 95 45 67 a0 cd 20 ed cb 41 72 73 70 42 35 b5 f1 f1 2a 3c 64 71 91 c0 28 eb 11 13 30 8b a3 4a 20 d3 40 2f 13 d0 c3 5f 55 7b 4b 43 da 83 98 a8 a8 62 a5 e8 d0 d4 38 1d a9 f9 2b 30 26 4e bf 19 4f c4 61 32 49 ed c5 45 ae 5d ab 6e d8 b4 bb 85
                                                                                                                                                                                                      Data Ascii: bQr i# jbDTYL.oFjSqUP_^{c}X*RL+gjzX6k /,8TzOAS1{mqssW!*~Fn%AsTcIkkC@Z0-K,Eg ArspB5*<dq(0J @/_U{KCb8+0&NOa2IE]n
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC11105INData Raw: ef ff 00 76 96 78 6c 30 7e 40 0a a9 e2 63 4b a7 69 1b 17 54 42 16 d5 d3 48 fa db 6b b9 d0 35 37 f4 3b 8d ae e6 2a a6 0d dd 86 c6 98 d9 40 2a 2b b1 54 e2 d8 5e 79 58 59 53 3a df 04 25 44 c2 df 3e 0d 3d fd 5b b7 0e b9 58 d3 65 8b 65 10 58 2a 90 ee 0d 08 a4 0c df 77 88 ad 7b ba 9f 57 33 2a d4 b3 0f 75 e0 d3 77 34 d9 ee e1 31 ee 70 af a9 c4 4b 51 cd 40 8a c0 37 1d fe 8e 13 51 99 e4 69 0d 13 c6 e8 80 1b 5a a7 2b a2 31 d3 13 03 0c a1 1d 4e 19 43 72 c5 c0 4e e9 b8 8c 15 b5 b5 d4 ca 00 5c ef 2c a6 a9 6f 11 68 0e aa 6d 44 1c 80 b8 d2 15 16 18 d0 a1 8e 8f 98 d4 aa 08 04 75 bd de 23 2d 6e 8a ea 0b 05 06 99 dc 18 34 00 8c cc 75 39 8d 4a 28 ad 70 75 88 eb e1 b2 50 90 2b 68 61 99 83 f6 0f 7d c4 b8 de 2a 7b 09 08 81 4a 22 68 b7 32 b3 ab 06 3a 0a 54 4f d4 8a 55 28 c9 b5
                                                                                                                                                                                                      Data Ascii: vxl0~@cKiTBHk57;*@*+T^yXYS:%D>=[XeeX*w{W3*uw41pKQ@7QiZ+1NCrN\,ohmDu#-n4u9J(puP+ha}*{J"h2:TOU(


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      49192.168.2.4498393.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC606OUTGET /test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 6IyhoHyM+BjF1rikzzvUcBj56GBENHR7bEzbVetFTQ0iOlADonkHZ1klVLBJrYWKE2kEDu3Ruhk2s1wVYa/ZzsQGUny+/9PnXut2a7G9BfQ=
                                                                                                                                                                                                      x-amz-request-id: 7GB10VMS5M0TT0FW
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 20:49:51 GMT
                                                                                                                                                                                                      ETag: "64c64f3523376e0634e9b68710c42fae"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 29402
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 02 9b 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 70 9e f0 34 f3 a0 01 89 80 12 80 20 0a
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"4p4
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC576INData Raw: 5d 11 d2 44 b5 86 26 65 1a 31 3c 57 5b 12 52 54 92 21 55 2c 7f 83 1a 4f c9 0d 37 71 8d b0 87 d8 54 99 95 0c 46 91 a9 07 92 c9 09 45 1e 09 52 1a ee 74 21 59 22 c8 ab 40 58 c5 c5 99 9b 6b 3a 4e f0 82 49 09 8d 13 87 76 83 cc 3d 86 14 75 18 d4 91 43 d9 70 91 0e 0d 43 02 80 29 31 61 a2 c6 45 2b 34 65 28 71 dd 08 42 15 52 46 63 46 70 28 f1 42 f5 0b 0c be 81 78 d2 52 25 15 c4 8a a4 fd 8e 4d 5f 52 fd 9f c8 c1 b8 29 91 cc ba ec 2c a1 45 4c 8b 62 f9 1a b5 0e 84 1a 11 d7 12 84 8e 91 b0 c6 95 85 91 9b 5f 8a 63 86 e1 0d 86 c4 58 42 27 56 fe 64 49 77 41 dd 06 40 b4 24 25 c2 d1 a1 36 1d d8 a6 28 35 ce d2 f2 52 dd c0 c7 b0 91 b5 27 a1 16 25 f7 3a 08 69 0f 65 c7 a3 43 ac 6c 89 21 d0 74 3a 27 5d 0f 45 08 4e d0 15 f5 ee 12 a6 ed 8c e8 a5 ea 4f ba 7a 40 d8 b7 b8 f9 97 91 2b
                                                                                                                                                                                                      Data Ascii: ]D&e1<W[RT!U,O7qTFERt!Y"@Xk:NIv=uCpC)1aE+4e(qBRFcFp(BxR%M_R),ELb_cXB'VdIwA@$%6(5R'%:ieCl!t:']ENOz@+
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC9611INData Raw: 08 c8 1f 19 82 38 20 8a 47 2d 86 cb d9 ec 38 39 26 54 d1 98 8b f2 2d 2b 68 a0 91 a9 29 29 c4 2b ab 2e 94 09 42 83 02 2e c8 18 62 49 e5 2e 13 c9 81 23 13 41 8b 1e 2d 1f 48 d0 a9 b7 61 7f 20 c4 a9 ec fb 51 98 8b 79 6e dd 7e c2 66 36 55 a8 6c bd 91 0b 47 87 34 65 d9 0b 76 43 b0 cd 14 27 50 85 60 d1 81 84 c4 f9 4b 91 59 04 49 bc 96 e6 62 7a 03 52 ee 11 8a 1d 38 32 e1 59 d8 33 0c 9b b0 53 11 09 22 46 88 7b 43 91 aa 14 44 a8 d0 82 13 24 9a 49 24 f1 21 51 ec 31 c6 c4 e4 69 c3 0b c4 a3 e9 9a 10 d2 39 6c c0 85 e1 ac 5a 7b 86 94 3e 01 4e c6 e2 1a f1 44 21 0d 22 a5 a1 a2 d1 19 1c 2c 62 60 4c 92 49 26 aa 88 42 ab 06 cb d4 4c 35 a9 0a 22 6f 24 34 87 16 5b 66 12 f2 2b b6 6d 12 14 60 6f c0 7d d6 35 2a 07 3d 68 ee 87 95 42 bd 0f 43 80 d7 83 a7 23 b5 76 1b 68 22 2b d2 68
                                                                                                                                                                                                      Data Ascii: 8 G-89&T-+h))+.B.bI.#A-Ha Qyn~f6UlG4evC'P`KYIbzR82Y3S"F{CD$I$!Q1i9lZ{>ND!",b`LI&BL5"o$4[f+m`o}5*=hBC#vh"+h
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC2831INData Raw: 0c 60 d8 a9 0d 7c 19 ea 17 4a 89 ab dc 82 60 54 53 a3 e3 49 64 22 bd 87 b3 d0 9b 20 e1 8b 4b 9a e4 59 18 aa 71 28 62 e4 c1 6c 0f 12 d5 d0 10 82 06 66 18 92 b1 d6 fa 2f a1 ae 20 df a0 74 d1 9c e7 04 17 37 a1 07 31 4e 61 5a eb 30 9d 7b 3f 4d 8b 18 b2 e5 cb 97 e8 08 7d 09 f5 02 cc 54 ac b2 c3 17 17 40 85 13 fe 84 8e bd 01 30 49 76 33 70 97 30 15 0c 4b 85 c4 2b c8 20 d9 d0 6b 1c c4 e3 29 33 e2 37 dd 44 39 35 28 5d 12 f6 23 5e 8a 12 a0 4a 94 54 63 18 bd 14 8c 76 f4 0f 41 02 2a 18 d8 10 ed 67 26 5a 66 29 41 1e 49 90 8e 23 91 9b cc 35 fa 2b 18 c5 8b 2f d2 74 10 ff 00 13 75 38 3a c0 b8 4a 89 50 c2 d8 87 6c 0a b4 75 14 11 b8 c4 5d 0c 32 40 bb c1 8c bb ca b7 07 3c 0f 91 95 ce 12 63 9d 60 13 a2 58 8c e3 01 cc 69 d7 39 74 fe a6 1b 82 d8 9d a3 88 f8 95 38 8d dc 71 1d
                                                                                                                                                                                                      Data Ascii: `|J`TSId" KYq(blf/ t71NaZ0{?M}T@0Iv3p0K+ k)37D95(]#^JTcvA*g&Zf)AI#5+/tu8:JPlu]2@<c`Xi9t8q


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      50192.168.2.4498383.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC604OUTGET /pachong/gaoqing/B084ZGD1VM/71fw2IYulhL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: i6JI0dygdKxboJh/8KAuXkzKERflDk/UJ1l3p/GefbYFRYojYE0oC/3BSxRR3D59De7zN4+kPwmkBjb45rqFSKAL5STyy+NtbWEcGkgyfJ8=
                                                                                                                                                                                                      x-amz-request-id: 7GB64DPASJBBYCD0
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Tue, 21 May 2024 20:33:33 GMT
                                                                                                                                                                                                      ETag: "c35ac050d16eed282de51cbf84aeedbf"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 6ead3461f2b5d75ba1fe90210d616f81621e2948dce7d58e0ccf5e65bcf3d06c
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230414T110604Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 103423
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 ca 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"5
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC442INData Raw: 00 00 00 f8 7f c7 ff 00 a6 07 f1 4e bf b1 7f 1f 3f 19 ef e7 a0 7a ef 2f 9c ec 6a f3 9d 70 6a e6 96 e3 64 aa 2c a2 c1 b6 74 2a 16 85 b9 a6 8e 43 1e 2e fb 07 6b bb 8e 2a 9d 7b c5 18 fe 85 fc df fa 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 82 f8 0f df 07 f2 37 83 fd af e7 9f c7 57 fa 0f e0 0f ce ef 63 a8 68 16 02 c0 05 40 d6 45 ec 75 e9 d9 d6 29 cb e8 f9 5d a3 ec 3f a3 bf 91 bf 64 3f 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 f3 af d2 07 f2 cf c6 ff 00 6c 7c f9 fc 97 7f 4e fc cc ee f3 f8 da 3d 7e 3e a7 74 97 9b 84 a9 45 0d 20 b4 28 2a 52 eb 34 df 4b b5 e2 9c 9e 9f 5b b8 6f ae e1 1c fd 2f e8 53 ed fb 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: N?z/jpjd,t*C.k*{7Wch@Eu)]?d?Ucl|N=~>tE (*R4K[o/S`
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: d1 cb fd 5f fc a3 f6 07 f4 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 cc fc 7b f7 41 fc 69 d4 fe d5 fc cc fe 79 d7 d2 7c a9 eb 76 bc 2a 7b 79 e8 f7 4d 5e 6e 33 3a be 50 c5 e5 35 cf c3 4d f1 e7 03 fa 17 e1 3f 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 8d 8f cf 7f 3c fe 85 1f c7 9e 67 f6 af 98 7f 22 6f fa 03 e0 4f 81 fe c8 fc 03 f7 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 cc 7d 38 fe 74 fc db fb 53 84 fe 31 bf b9 7e 40 74 3b be 5f 21 c9 73 4e 57 18 e4 71 8d fd 3e 7f a7 ce 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: _{Aiy|v*{yM^n3:P5M?<g"oO}8tS1~@t;_!sNWq>M
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 86 16 9a a5 37 6c 82 d0 11 41 01 ce bb 0d 96 ed 91 7f a5 a7 dd e4 fc 4e a8 28 22 b4 a1 60 24 24 a4 36 11 2e 80 53 f8 cd f6 98 fb ef f2 41 68 08 e6 16 12 66 6a 67 63 5e eb 0e b6 9a 4d f3 5f 17 95 88 ed b2 a0 d8 bc fe d6 9f 77 93 95 ee 53 ae c4 51 6a 90 d8 4c c0 2a 46 2f c6 d3 53 7f 80 5d ac 45 27 4f 05 33 b1 ff 00 57 ad a6 90 f3 53 74 f0 b1 5d b5 27 a9 44 45 e6 e5 00 25 69 b7 79 38 0b ca 9d 76 22 8b 57 7d 59 9c f1 26 41 53 74 5e 6d 35 37 f8 35 76 b1 14 9d e4 a7 56 ac 86 a0 96 eb d6 d3 55 52 31 74 4e 1d 2c 45 59 bb 6a d5 9e 53 79 b9 40 08 0b 4d 41 92 bc a9 99 d8 8a 2d f3 5d f5 66 73 c4 99 05 bc 74 5f e9 69 8f da 65 3c 02 ed 62 29 39 4e ad 59 0d 49 37 77 8f 5b 4d 52 9b a2 70 b1 12 19 bb 6c 3e 63 d0 28 06 c0 5a 6d db 21 8b 94 cc ec 44 84 f1 5d f5 66 75 37 8f
                                                                                                                                                                                                      Data Ascii: 7lAN("`$$6.SAhfjgc^M_wSQjL*F/S]E'O3WSt]'DE%iy8v"W}Y&ASt^m575vVUR1tN,EYjSy@MA-]fst_ie<b)9NYI7w[MRpl>c(Zm!D]fu7
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: df 55 21 e7 62 68 b6 4a 7b 08 93 25 48 c5 e6 fb 4b 06 b6 25 57 2b 9a a4 2c 44 dd 3c 14 97 6d 80 ff 00 8b d6 d3 51 6d 3b cf 45 49 d3 b1 1d b1 53 2b be c2 8c de 6e 43 40 10 16 97 78 f8 33 d5 48 78 9b 13 45 b2 5d b6 13 30 01 53 74 5f 69 60 1b 12 ab 90 e8 d5 21 62 29 3b c0 66 ed b0 10 6e ef 1e b6 9a 8b 69 e2 a9 3a c4 54 a6 57 7d 84 be 33 72 80 10 16 97 78 f8 33 d5 48 78 9b 13 45 be 6b b6 c6 9b e2 ff 00 4b 4b 06 b6 25 57 46 e6 a9 0b 11 49 de 59 a4 25 b0 1e e3 28 63 69 a8 b6 9e 2a 93 a7 62 2a 55 ae fb 0a e9 1e 81 40 36 16 97 78 f8 30 7e ea 20 79 d8 9a 2d 9d e5 76 53 3b 0d e3 e9 7a 5a 59 36 25 57 21 d1 aa 42 c4 52 76 69 09 6c 28 32 8d e6 d3 49 b4 f1 e8 a9 3b ca c4 48 2e c1 4e bd 84 dd e4 a4 db 4b bc 7c 19 ea a4 3c 4f 39 8e 62 8a 28 a8 ec a8 b6 78 ae db 1d e6 52
                                                                                                                                                                                                      Data Ascii: U!bhJ{%HK%W+,D<mQm;EIS+nC@x3HxE]0St_i`!b);fni:TW}3rx3HxEkKK%WFIY%(ci*b*U@6x0~ y-vS;zZY6%W!BRvil(2I;H.NK|<O9b(xR
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 02 75 55 37 b1 b2 15 f0 2a ea ca d0 f9 07 a3 e8 3f 14 53 16 42 a6 cc 8a 2a 1e a5 53 dc b2 a5 c4 fc 15 53 3a dc 56 4f c0 d1 8b cc 8f b7 5e 18 1d 18 e2 68 ae 91 62 a4 65 47 b9 cf 36 12 65 9d 55 d9 58 89 74 65 9e e2 1b 76 d8 84 94 b3 c9 94 52 5d d9 52 25 32 b3 f9 71 79 e9 a9 4b e8 34 ca c5 46 7d 0b f3 09 51 ba 6f 61 45 dd 2a 31 af 6a 61 36 26 28 18 06 64 af ee 02 51 84 42 5f 6a 8e 24 ea 5f 1a f1 6a 48 65 56 a4 93 f8 fb 7d ec f0 89 c3 e8 5c ae 7f 26 7f 7d 96 cb b7 17 d8 26 d5 9f 41 36 50 9c 1b ab f0 5e 0f 85 71 61 b3 99 34 70 8a 62 c2 f3 35 2b 91 68 8a 72 13 41 23 3a 6a 3f 15 81 c7 21 a8 c9 2b 49 d5 1e 6c 10 db 13 c1 ca f9 2b 1b 89 4a 53 e2 4c 72 15 de be 42 bb da e4 a9 dc d2 78 5c 75 13 e9 af d5 82 b2 44 29 a8 af 40 d4 26 fb 09 9e 8c ae b1 5b 91 5a d4 8a dd
                                                                                                                                                                                                      Data Ascii: uU7*?SB*SS:VO^hbeG6eUXtevR]R%2qyK4F}QoaE*1ja6&(dQB_j$_jHeV}\&}&A6P^qa4pb5+hrA#:j?!+Il+JSLrBx\uD)@&[Z
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1795INData Raw: a1 5b 2e 68 96 e8 a8 2b c7 0c c6 32 cb fb 7d 39 fa 73 c1 52 1e 47 ad da 7e c5 c7 4c 11 35 93 72 f6 14 3a a6 9b c8 c9 55 94 55 54 3b 8a 28 99 c2 ab 63 5b e2 f8 21 b6 14 c3 21 bd c8 69 7e 5b 2d 08 88 c2 bb 7f b2 42 78 ff 00 72 49 ef 65 f7 2e eb 59 e1 ba 21 e5 fa 70 a7 ae 4f 41 ec 27 0d 43 aa 77 1c ed 72 f5 fb dd d4 ea f3 24 c0 25 f4 58 f4 67 74 44 6c 54 92 7f 09 cf ed a7 0e 50 9a 6a 55 24 55 f3 29 fc 0d ca 04 b7 df 89 4d 27 ff 00 1d a1 36 ac 33 3e 42 9c 4b e6 fc 2d 9e 5b 95 97 6d 49 55 1c c9 ce 8b 53 3a ad 4a bb 91 42 3a 12 29 12 c7 e7 81 db f4 2a 4c 0a c5 f9 08 cc 2c 19 dc dc 99 d0 7e 83 d7 1f 67 e3 3e 2e 1e 02 92 9b 22 a6 b4 11 45 35 2c 54 72 5e 04 a6 9d 59 65 94 10 51 75 63 77 85 45 45 e5 a6 29 0a 1f 42 9f d6 a5 7f f4 cb fa 22 e8 aa d9 5d c2 89 b1 23 20
                                                                                                                                                                                                      Data Ascii: [.h+2}9sRG~L5r:UUT;(c[!!i~[-BxrIe.Y!pOA'Cwr$%XgtDlTPjU$U)M'63>BK-[mIUS:JB:)*L,~g>."E5,Tr^YeQucwEE)B"]#
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: d3 47 81 64 f0 62 5f e0 ce 50 9c 26 af a4 94 bf 48 78 dc af 0e 5c 15 8b 13 69 44 e6 95 22 18 a1 a0 89 e6 6a 53 b1 15 6d 85 88 48 55 6f 41 33 53 e0 b2 64 8e 1d 59 ca 1f 9b d4 90 5a 1f c8 65 4d 26 5d 09 b8 e8 c3 fd 39 d3 f2 f9 f7 10 91 43 f2 34 c9 e6 3c 8b 5a 49 4c b7 ee 18 ca 1a 68 91 ea 4a ec 5c a4 d4 83 02 e7 41 17 a7 0f 44 ec 43 76 62 1e 1f 89 c9 e0 24 c8 9f de 4e 1c ac 12 9a 87 52 cc 56 d7 2e 2d 27 2d da 62 ee dd 7a 31 9a b7 e9 f8 8c 29 d6 13 de 84 d1 42 c0 e5 68 cc 33 7d 55 87 14 d3 d7 b6 12 ec c4 8e ce a8 6a 89 d4 74 bd d8 f8 66 9c 6e e0 46 aa a2 7a fb 0b 7b 59 4c ea 09 92 ab 68 69 46 92 99 f6 24 2c aa d6 74 47 27 93 45 a1 e2 8f 64 24 f0 1b 1e a3 65 1d a5 0b bf e6 d0 e5 ee 8e 04 ab ad 17 0b cb 4e 8b de 28 98 cb 15 97 90 e5 38 56 da 3e c6 9b 57 34 24
                                                                                                                                                                                                      Data Ascii: Gdb_P&Hx\iD"jSmHUoA3SdYZeM&]9C4<ZILhJ\ADCvb$NRV.-'-bz1)Bh3}UjtfnFz{YLhiF$,tG'Ed$eN(8V>W4$
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: eb 29 6e ed b6 71 9e 71 52 cc 18 ed 89 85 4d b4 ab a7 b6 61 a7 93 a8 25 2b c4 2d 6e ce 68 8e c3 d6 be 7b 99 10 02 e7 b8 15 e5 1f bf 53 20 41 d9 51 01 80 6d 61 7d 83 c7 65 f5 28 64 89 37 d7 cf b9 76 9b 17 3d aa 29 9c 75 18 d6 2b d4 45 bb 39 e6 22 10 37 bb 95 a9 b4 4a 80 28 2b 83 d6 6e e3 85 aa 92 9b ef a2 7c 0b 2a bd cb 02 50 76 ba 2b 88 5e c5 1c 1e b8 a8 b6 d6 7b 7f 07 a8 2c e4 26 1a 7d 4c b5 6f 86 f5 52 c2 16 18 4f 51 53 02 f6 4d cc 15 e5 8c 6c 94 e2 cb 8b 77 12 0d 47 40 39 6c 0e 65 a0 e7 b7 53 25 33 a3 86 08 d2 d0 54 dc 0c b0 e4 1b 5e f3 1a d1 87 50 70 07 91 3b 8a 98 d1 ae 5a 83 c3 26 b1 c3 36 61 ee 5a 7c 1b 3a 78 86 9d f0 61 d9 98 76 73 1b b0 2a bc 60 cf e4 9c 59 3d b3 a5 cb c1 0f 7b f1 f7 c5 66 5e 42 a3 bf da 54 e7 c1 1b 09 98 7b db e2 94 5e 9d 8c b5
                                                                                                                                                                                                      Data Ascii: )nqqRMa%+-nh{S AQma}e(d7v=)u+E9"7J(+n|*Pv+^{,&}LoROQSMlwG@9leS%3T^Pp;Z&6aZ|:xavs*`Y={f^BT{^
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 1e e3 5e 38 8d 97 bc 43 aa 5f 64 ba 9c 13 1d a4 aa 82 cb 61 ff 00 ec e7 e7 c1 df 5c 4d f3 f3 1a df 12 9c 5c 2e ba 95 06 d9 8c 31 eb ae 26 30 2c 2d 73 31 f0 3a 9e a5 77 9e e0 eb 3a 9c fa 9e d9 4e b1 6c a7 dc 8a ef 59 45 e4 9f 86 87 48 cc 98 4e 9f f4 a1 12 ae 73 7c 27 3b 81 70 1e a5 d8 5b 54 c7 2e b9 20 34 96 7b 67 6a 38 7b 85 c3 59 d5 47 52 be 8d 47 43 f8 2b 50 46 d8 07 7a 59 95 3d 45 15 43 ee 19 0c 38 c8 f5 2f e0 68 a9 45 8a ef 82 5d f6 81 5e a0 1b 41 97 65 d1 51 37 89 58 ea 00 18 56 36 4b bc 97 d5 21 94 68 e6 a6 40 d5 bf 26 0d 97 80 b6 81 7d 50 f3 05 4a 52 82 d5 3f d4 75 b4 b0 a1 89 8a 69 c9 d1 dc a5 73 d9 b9 71 76 7e c8 92 9c 35 a7 b8 24 15 5c 4a ea aa 57 4c 4c a5 f0 93 48 37 11 9b 09 c7 27 2c 33 77 af d8 ca 32 42 6a 55 5a 0d 10 e5 88 5b 14 c2 f9 96 46
                                                                                                                                                                                                      Data Ascii: ^8C_da\M\.1&0,-s1:w:NlYEHNs|';p[T. 4{gj8{YGRGC+PFzY=EC8/hE]^AeQ7XV6K!h@&}PJR?uisqv~5$\JWLLH7',3w2BjUZ[F


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      51192.168.2.44983152.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: fcbfxGrbWPFIgQxx+Ud4r5gjn2i8x26R6BZsHiRi0iJf+6fbyrynf6hHossC1p0jviXp5lwKJZw=
                                                                                                                                                                                                      x-amz-request-id: 7GBBBKQ735XTD285
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:04 GMT
                                                                                                                                                                                                      ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 180465
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC7676INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                      Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: d3 08 99 9b 99 67 31 96 64 ef cd 2b 7c f0 83 b7 98 7d f9 15 3e fb d9 9f e1 d8 e9 53 bc 77 f3 3b 30 5d 26 73 fc 24 d5 c3 6d 62 81 ae 36 32 b5 a3 bd e7 d1 57 95 4c 90 8a a7 48 f6 a3 02 6d 0a ab 5c a6 ed 6b d8 db 35 4a d9 34 f1 78 81 41 32 c7 6e e3 10 cb 85 99 5c 8a 97 5e 7b 15 ab b4 c0 da ee 3e 0f df b9 42 f9 e2 25 16 2f 5c a0 f3 a3 3f 40 ef 34 68 ef ee b0 ef 07 a4 3b 5d dc 5e 8f dc 74 99 30 95 67 fd 83 c7 ac be f5 23 0a 7b 27 28 9f 3d 41 ac 54 a0 da ee a8 2e f1 28 a8 55 7b 6d f2 c5 69 ea db db 1c 1c ec 62 7b ae 6a ea 4a 24 b3 24 cd 24 44 19 74 b9 4c 2f b5 c1 61 ab 85 1e c6 f0 06 1a 56 4c e3 e4 b1 93 5c 7a ed 15 ce 3f f7 22 5b 9b 1b 5c ff e8 1a 2d d7 a3 98 30 d9 79 74 03 dd 6c b2 72 fe 2c b9 42 8a cf 3e 7b 81 44 7e 9a 76 6b c0 fd b7 3e a0 fb 70 93 69 33 45
                                                                                                                                                                                                      Data Ascii: g1d+|}>Sw;0]&s$mb62WLHm\k5J4xA2n\^{>B%/\?@4h;]^t0g#{'(=AT.(U{mib{jJ$$$DtL/aVL\z?"[\-0ytlr,B>{D~vk>pi3E
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 74 b0 ce bf 13 7a 9d cf 5f 6e 0f af 0b dc 81 aa 8c ed c1 56 cf 98 55 4e 68 04 da d0 be 73 c5 2f a5 ea 54 0c e1 d7 e1 d7 72 c6 ed d0 f8 a7 d4 35 06 ef ae bf 79 05 0b 17 9e c6 cc d9 f3 26 08 38 5c df d7 75 e8 d0 bf cf 4b b3 33 df c1 da db df c1 f2 1b df 46 9c 29 84 a4 4b 2e 3d 2e c9 36 68 34 28 cf 99 73 9b f4 a9 e3 78 8c 34 4f 2d d8 47 58 c3 a0 2b 46 00 25 cb 9a 36 65 36 9e 65 b2 c6 81 cd a0 34 fc ec 28 ee ff 92 6e 92 d5 cc a4 2a 8c a2 76 65 71 4c 3a e3 ea eb 3f ae 33 29 2a 96 50 d9 d1 1b 0b d1 7d c2 13 fd 24 e5 cc 0a e3 dc 23 25 54 f7 90 b2 72 f1 c8 df 5c 55 43 fa 86 66 55 a5 2c 1f da 6c 36 10 2a 1f 73 47 16 70 64 ea 18 e2 54 63 2a ac e3 f2 ab af e3 d8 d1 13 b8 f0 dc 25 74 3b bb d8 4c 34 c6 b2 0b 41 e3 6b c4 be 97 03 a3 e1 08 37 6f dc c0 ea ea 7d ee 87 93
                                                                                                                                                                                                      Data Ascii: tz_nVUNhs/Tr5y&8\uK3F)K.=.6h4(sx4O-GX+F%6e6e4(n*veqL:?3)*P}$#%Tr\UCfU,l6*sGpdTc*%t;L4Ak7o}
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 4e e1 f4 91 63 98 a5 d1 b5 31 d1 1c ef 20 6b d7 20 82 1a 13 f8 48 5b 6e 9f 04 66 3e 72 f5 2b 01 9b cb e4 1f dd cb 7b 1e fa 48 0b 48 ef 79 5e f5 41 df 95 93 af f6 b7 8b 7f 9c d0 02 f6 9d 51 47 51 5d 2a 9f 5a 4c 8a d8 ea 17 df ff c2 4c 71 a0 80 aa da 32 b9 b0 8e dd 52 41 0b 28 cb 01 6f ab 1c 02 36 34 d0 c5 a9 70 f1 ba 6b a4 d1 cb 91 96 01 83 6a 3d 33 2a 27 ac ce ba 44 0c 4f 10 c0 92 44 5d a8 1d e8 b3 62 e1 60 fd 3e b6 af 7c 1b 8b 2f 7d 12 b5 c5 05 be d6 87 eb fb b3 0e 1d fa f7 69 11 08 68 b0 b6 8e bb df fe 16 36 6f 5f e7 72 7a bd d1 66 c7 4b 06 af e6 87 5c ea 4e a9 5f 1e 8d d9 a9 d3 58 5a 31 42 5a 64 0b 15 8e 75 94 a3 59 3c 5e a2 5c 3f dc 33 e3 2e be 53 5f 9a 34 41 c6 c9 39 08 90 30 e3 2e b2 8c d6 55 25 cb 39 d8 68 4e 52 6e da 6f 26 cd 5d 41 7f f5 c1 90 c2
                                                                                                                                                                                                      Data Ascii: Nc1 k H[nf>r+{HHy^AQGQ]*ZLLq2RA(o64pkj=3*'DOD]b`>|/}ih6o_rzfK\N_XZ1BZduY<^\?3.S_4A90.U%9hNRno&]A
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 75 f2 4b f8 8a bc 6e d6 74 39 a7 f7 dc cd 7e 8f 88 5e 3f df 82 a6 79 89 3a e5 c6 bb ac 3a 59 77 51 5a c6 f7 97 5a 73 32 dc 79 8e d5 45 95 5f e4 ae 69 31 4e 33 2e 6f de 60 98 0e b2 ca 5a 9d ad d1 ae 5a 69 44 86 eb 1b 4c fb 83 72 89 64 0d d8 cb 1a 8b 68 a3 a0 8a 86 f6 15 86 62 c8 a7 6e 1c 65 45 78 77 fd d3 af bb 82 fe 2e 17 77 e3 db 2b 81 5a 99 e5 2b 3c e9 29 82 f7 20 27 a4 4e 76 d5 41 6e 52 7e fa 08 8d 96 8c b1 3c 54 18 86 0a 75 77 86 cd c5 29 46 12 af 24 9f da 41 62 9e 09 8b ca 94 1e e0 cb 3d 9a ee 20 36 99 e3 30 61 bb bd 91 89 9f 8b 74 37 1b db d5 47 cd d2 16 a6 f0 64 b9 da 36 87 f2 93 3f cd 7a 00 45 97 c9 65 b2 0f a7 3c 6b 9c 11 b9 2b 6e 6c 3a 8f 5a d0 b9 43 76 65 2d 45 5e 8a bb 74 ea a5 f6 0e b7 26 17 83 d9 bd 45 88 3a dd d3 49 44 ac 89 ce 0c af 40 2c
                                                                                                                                                                                                      Data Ascii: uKnt9~^?y::YwQZZs2yE_i1N3.o`ZZiDLrdhbneExw.w+Z+<) 'NvAnR~<Tuw)F$Ab= 60at7Gd6?zEe<k+nl:ZCve-E^t&E:ID@,
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 12 89 4f d7 4f 42 6e 9b f4 ef c3 4c 69 aa a2 10 9d b3 af 3a cc be d2 89 d4 47 93 a6 95 d2 54 4a 92 60 65 d0 7b 32 5b c9 5a 73 77 54 c0 97 f4 b9 af 11 d6 e0 8e 10 93 a3 06 c0 76 4a 0b a9 2c ad 92 96 e2 e8 16 46 66 e6 5f e7 a5 4d 4a ec cb 98 bd 22 17 6c b6 f9 5e d1 0c 27 24 cb e4 b4 22 8a 5a d0 97 db d3 10 a4 79 ce fb 73 85 d2 ad e4 9a 33 de c2 5b 20 a2 54 60 f2 7a cf 15 16 a4 92 02 5a 64 c5 4f 2d bf bc 7f b6 46 2b 34 80 65 0a a3 b8 21 f2 75 5f 35 0d 9a ba b2 a4 46 af 09 81 a3 da f6 d2 64 49 8d 81 66 83 fa bd 70 6e 7c d5 a0 e9 36 58 dd bb 10 1e 0e 1b 84 ab c3 80 7d e9 d0 9e 9f 61 75 da a2 3b 6f 50 af 48 70 74 28 29 63 a3 ea 73 e0 a4 6e 21 fc a5 f2 23 84 e8 69 ea 9a 38 5c e3 b0 bf d6 6c 7c ae 0a 85 ec 79 77 bd cb 75 57 d0 df f1 62 31 e7 e4 ba 7f f3 0a 9b f7
                                                                                                                                                                                                      Data Ascii: OOBnLi:GTJ`e{2[ZswTvJ,Ff_MJ"l^'$"Zys3[ T`zZdO-F+4e!u_5FdIfpn|6X}au;oPHpt()csn!#i8\l|ywuWb1
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 0b 91 a9 dd 7b fc 10 5f 7e 72 8e dd cb cf b0 ee 0a 93 97 98 a6 38 a5 3b 45 fd 60 12 9e 85 1f 15 a6 a4 de b6 54 f8 b4 36 39 10 a1 5a 21 1e 25 d3 13 6f 72 28 0b 04 91 60 16 9f 6c 55 d5 70 c5 33 f4 c4 de 7d 1e 9c c5 34 a3 9f f6 18 b7 5b 5c 1d 5e 62 f7 ea 73 3c ff e5 29 ba cd 06 ed 66 23 9a d2 8b fb 4f c5 97 da 89 9e dd 4b 12 dc e7 84 18 69 26 73 f3 1a ee cd 97 88 fb 6b b5 b5 1c 3c 86 43 94 e9 ad e9 4e 24 40 c6 bb 03 e0 76 32 45 9c 9c 3f 42 5d 74 08 03 6d 72 57 28 eb b5 10 91 86 66 8f 21 ec 85 ed 5e a1 46 ed 1a 99 d6 58 18 d8 ba 70 02 f3 94 11 f1 39 f0 79 d7 1d 06 86 5a 88 f3 1c a7 ad 12 1b ee 3c 4b 75 ed 62 2a db c4 e9 86 53 0b 49 59 70 e8 5a 32 85 57 b2 8f 95 09 47 72 e1 67 c9 2c 1f 63 30 37 2b f5 d4 4f 07 a1 e4 53 23 60 9c 95 a1 2f 2b 64 4e a5 74 e8 b2 98
                                                                                                                                                                                                      Data Ascii: {_~r8;E`T69Z!%or(`lUp3}4[\^bs<)f#OKi&sk<CN$@v2E?B]tmrW(f!^FXp9yZ<Kub*SIYpZ2WGrg,c07+OS#`/+dNt
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC2584INData Raw: 75 1a 1a c0 b5 41 11 66 9d d8 85 5a a0 d6 b5 de 9c bc c4 84 87 a1 3d 08 52 04 79 3f b1 21 e1 d7 a7 bc b0 6c 95 07 20 1a 73 16 10 9a 99 d8 69 2d 6c 7f 16 e8 72 25 8c e2 82 68 c3 ee 5a 76 b8 5d 5b cb 73 27 d1 6f e0 6b dd d6 32 bd 93 3b 50 05 c5 66 49 a0 23 d4 2b 24 41 81 ec 3d e6 a6 95 62 da 1e 06 d9 b5 f3 d0 67 21 d9 ce 33 c6 ee 04 ee ff 65 ef bd 9a 24 c9 b2 33 b1 ef 5e 57 21 33 52 96 16 2d aa a7 e5 f4 48 34 34 17 0b ec ee d3 1a 9e f8 1f f6 6f ed 0b 1f 69 a4 19 1f f8 b0 5c e3 12 98 21 80 01 30 03 8c ea ee 99 96 a5 b2 2a 75 86 74 75 ef a5 1d 71 3d a2 7a b8 66 a4 75 2d 39 03 4b 87 35 a6 ba 3a 45 84 87 bb 9f 73 be f3 89 61 8f 8b a2 5d 5d c2 96 73 f4 7b 1e e9 a0 87 65 30 58 d6 44 ce ab d8 af 3c 27 34 a5 5c 20 27 f6 bd b3 28 1d 30 9d 2f 51 af 4e 60 c3 02 a5 6f
                                                                                                                                                                                                      Data Ascii: uAfZ=Ry?!l si-lr%hZv][s'ok2;PfI#+$A=bg!3e$3^W!3R-H44oi\!0*utuq=zfu-9K5:Esa]]s{e0XD<'4\ '(0/QN`o
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 4e c8 ac 91 4f 44 27 2f de 0c 2d 43 f2 ad 6d 98 fc e7 95 99 ca a9 89 d2 85 30 31 93 8b 3c f1 34 e8 de 0c 99 ec d0 63 a8 be 4e cc 2e 4e f4 ec 46 b8 b6 19 e6 7b 2b 41 77 5f db 2c da 0a f3 37 76 5f 2b d6 ba 2f 26 ed 45 6b 5c 96 89 aa 0c 91 d9 ed 89 41 d1 23 ae 4b 83 a3 87 9f e0 d3 bf ff 21 2e 1e 7d 8a 6b 37 c6 78 f5 4f be 0d 73 f7 36 66 27 47 f0 76 82 90 4d 58 da 67 88 ff 62 07 30 ac 69 4c 39 9f 81 9d 1c 0d ad 0a 16 42 e8 65 23 a9 02 96 fc 01 96 2d 1c 79 40 f8 1a 8b f9 14 85 cb 18 71 58 2d a7 bc ea bb 9a d1 bf de 71 55 d0 5f e2 41 fb e0 de d6 36 ce e6 27 58 12 83 db 8c 74 3b 25 86 2b c3 9e c5 f9 c5 33 0c 72 83 e1 f8 0e e6 95 41 da 2f 70 eb fe 2b 98 5d 3e 87 0f 15 3f 14 32 b6 30 8b f1 85 e2 0b 4e 90 a4 f1 d1 67 59 a1 b4 75 f6 05 ef ec c5 e9 4b dd a0 5a af f1
                                                                                                                                                                                                      Data Ascii: NOD'/-Cm01<4cN.NF{+Aw_,7v_+/&Ek\A#K!.}k7xOs6f'GvMXgb0iL9Be#-y@qX-qU_A6'Xt;%+3rA/p+]>?20NgYuKZ
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 95 85 13 48 3e 93 6b ed 7c 3a c7 dc 3a ec bc 72 17 6f ff f9 f7 31 d9 da 41 bd 5c 22 c9 53 d8 a2 07 c3 c5 28 41 c2 c5 8b 78 15 19 93 04 9b b2 61 e9 6a 35 5f 60 31 5f 62 35 af 69 c3 84 d3 29 dd 63 3d f4 27 77 b1 35 ba 86 7c f7 06 ce 1f 3f c1 c9 b3 a7 28 5c 83 dd 3c e7 cf 8b 9a 03 86 a3 63 38 0d 71 49 e8 dc 50 a7 43 b7 6c 59 a2 09 97 48 92 21 fa db 2d b0 5c a1 4a a7 28 08 62 4f 0a 96 b8 52 6f c4 2b 03 7a cf 8d 87 2b 4b 60 be 44 3b 9f 22 2c 2e b1 9a 9d a1 b6 2b ec bf 73 1b 66 60 91 23 c5 9d 1b 77 98 57 71 f2 e4 29 9e 7e f9 05 96 97 a7 d8 1a 0d b1 b3 bd 8f ac 3f 46 6f 38 e1 c6 8b 9a ee 62 d0 e3 15 18 29 16 9a 60 d1 d2 7a 2f 29 f8 f7 db 74 80 c4 92 85 6b 2e 5c 08 56 96 b6 9c 6f e1 dd 0a 9e cc 78 08 f5 22 72 1f b1 db b3 ed df b4 5e be 3a be d6 71 55 d0 5f e2 41
                                                                                                                                                                                                      Data Ascii: H>k|::ro1A\"S(Axaj5_`1_b5i)c='w5|?(\<c8qIPClYH!-\J(bORo+z+K`D;",.+sf`#wWq)~?Fo8b)`z/)tk.\Vox"r^:qU_A


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      52192.168.2.44983652.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: pW2BTH/o79YN18eAd3nctaciIX8K0zB5AMAtYbPHoWqmEVc37M+jGxnWRG245QuD3X0XPjJElkU=
                                                                                                                                                                                                      x-amz-request-id: 7GB5S1KT02M0BX6A
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:02 GMT
                                                                                                                                                                                                      ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 43151
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC509INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?S(((((((((((((((((((
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: bd bc 68 07 5c 2e 0d 7b 2e a7 a5 9c 70 a3 3f 90 23 bd 71 3a a5 af 94 e7 03 83 ea 38 c5 76 51 cc eb e2 3e 39 b7 f3 36 a7 93 e5 f8 78 df 0f 42 31 7e 49 1c 04 96 68 a7 21 6a 8c f0 2e 4f 18 ae 8a fe d8 45 29 18 c0 ac b9 22 04 f3 5e ed 3a 97 d4 f2 b1 58 58 ec 91 87 71 6e c4 7f 2a c8 ba 8d a3 39 22 ba e7 b7 0c a7 8a c8 bf b5 f9 09 c7 22 bd 1a 35 b5 b1 f2 38 fc 03 51 ba 30 23 b9 01 b0 6a da 04 9d 76 b0 c8 35 9d 71 11 47 35 66 c9 c8 c1 3d ab d1 94 55 ae 8f 91 a1 56 4a 7e ce 68 bb 1c 10 dd 46 60 99 03 e3 ee 93 d4 56 3d be af 77 e0 ff 00 14 d9 6a 70 4a de 75 bc a1 f3 92 4b 00 7a 1f c3 8a d2 b6 7c df f5 f7 e2 b0 bc 52 db ae 14 fb 9a d7 0c dc 6a 72 f4 67 06 75 0a 75 70 7e d2 de f4 5d af e4 74 7f 1c 35 fb 6f 17 78 ea 6d 7a d2 51 24 5a 8c 29 31 19 e5 1b 1f 32 9f c6 ac
                                                                                                                                                                                                      Data Ascii: h\.{.p?#q:8vQ>96xB1~Ih!j.OE)"^:XXqn*9""58Q0#jv5qG5f=UVJ~hF`V=wjpJuKz|Rjrguup~]t5oxmzQ$Z)12
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 70 ca d3 c9 70 22 8d 67 7f 95 a5 00 6f db fd dc f5 c7 b5 55 7c 37 d6 12 8c a5 a2 66 d1 c5 c2 82 4e 9c 75 6b 5f 53 c2 b5 bf 00 c7 a3 4d a6 da f8 92 5b 4d 4a f2 23 be db 50 91 9e 59 e0 ed f2 2e 38 03 a6 09 e6 ab c3 74 d0 ad c2 f8 63 44 6d 77 ec 57 41 1e 38 90 34 93 67 ef 99 18 f0 08 e3 e4 cf e3 5e b3 a8 78 2a df 52 f1 3c 5a d3 5d c9 14 ab 11 8d a2 55 c8 62 78 04 e7 38 c0 a8 e5 d7 fc 3f f0 e2 5b 3d 21 b3 60 97 61 a4 0f 0a 64 c8 f9 e4 be 3f 88 e7 ad 61 1c 1c dc ad cd 68 f4 b6 f6 f5 fc ff 00 16 c9 78 a8 f2 ed cc ff 00 0f b8 f1 8f 19 d9 5d 6b 7a a8 63 a7 d8 e8 13 c6 82 25 89 2d 99 d9 e3 6f bf b4 01 f2 b6 3d 2b a2 d0 ff 00 67 fd 3e eb c0 37 d6 f7 29 20 ba b9 3e 75 82 63 67 93 8e 50 ba f7 6c e3 ad 7a 17 fc 2c cd 05 75 07 b6 9b cd 8e e6 20 49 79 2d b2 cd 81 9e 0f
                                                                                                                                                                                                      Data Ascii: pp"goU|7fNuk_SM[MJ#PY.8tcDmwWA84g^x*R<Z]Ubx8?[=!`ad?ahx]kzc%-o=+g>7) >ucgPlz,u Iy-
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1184INData Raw: cc 3a 8b 63 ef 6b 53 ff 00 21 5f 89 b5 fb 7f ff 00 04 7b 83 ca fd 95 5d b1 80 fa bd c3 7f 2a 06 cf b9 e8 a2 8a 09 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f9 d3 e3 6f 84 5f e2 37 82 be 27 78 6e da 51 0d c5 ec 82 04 90 f4 0e 6d 86 d0 7d 89 c5 7d 17 5f 14 6a 1f b4 85 8f 85 ff 00 6a 2f 8b 1f 0d f5 b9 23 b5 69 7e c5 a8 69 73 4a c1 56 53 f6 54 f3 23 c9 ef c9 22 a2 4d 25 a9 b5 38 ce 4f dc 57 68 f9 87 43 f8 9d e2 5f 85 7f 0f 34 fd 02 f6 cf 5a f0 77 89 b4 80 f0 1b 9b 68 19 a1 b8 40 78 39 51 cf 41 5c 4d ef ed d3 f1 7b 45 91 7e c7 e3 41 37 39 2b 7b 60 ad c7 fc 08 71 5e ef f1 e3 c7 31 6a 51 4e 23 99 4c 4b 90 bb 80 2d f8 1a f8 bf c6 5a c0 b8 91 91 b6 95 04 f5 51 fa d7 97 36 e0 ed 16 7d 6d 2a 6e ac 39 ab 45 6b
                                                                                                                                                                                                      Data Ascii: :ckS!_{]*((((((((o_7'xnQm}}_jj/#i~isJVST#"M%8OWhC_4Zwh@x9QA\M{E~A79+{`q^1jQN#LK-ZQ6}m*n9Ek
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC7666INData Raw: 93 f6 9b f8 67 67 23 4e 21 bd 89 9c 6c 69 3e c2 32 c3 b8 27 75 72 fa ff 00 ed 6f f0 89 ae ad 67 bc b0 d5 ae cd 8c 82 48 53 ec 8b 82 dd 98 fc dc e3 b5 54 31 38 79 e9 19 a7 f3 1a c8 f3 27 ff 00 30 d3 fb 8f 65 8f c7 fe 1d 9a e6 18 20 d4 84 af 29 c2 05 8d b0 7d 89 c7 15 8b ad f8 fe fb 4f d7 d6 c2 3b 72 2d 97 99 2e 12 d0 cc a7 fd 85 60 0f 3f e3 5e 37 7f ff 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f c4
                                                                                                                                                                                                      Data Ascii: gg#N!li>2'urogHST18y'0e )}O;r-.`?^7_Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      53192.168.2.44983252.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: /c+hJd/o1zDcF010i0zQnsg4NXRkNkfI6WXEWmW2DwJf4coAcpVXOl4Lc/JzKz/xcPoSKOwhaZk=
                                                                                                                                                                                                      x-amz-request-id: 7GB1VG3TCA9ZK3MW
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:55 GMT
                                                                                                                                                                                                      ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 46207
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC508INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd 53 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2
                                                                                                                                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?S(((((((((((((((((((
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 9c 64 f6 a4 f7 2a 07 d0 9e 1e 76 b4 bf 58 4b b2 21 05 a3 3d d5 d7 e6 00 1a f9 27 c5 b6 1f d9 7e 2e d6 a2 58 81 64 bf 9c 80 ab 8c 0d ec 78 fc 0d 7d 69 0d bb ea 9a 55 ac d6 d2 6d bb 68 bc d8 5c 76 91 7d 7d b8 af 25 f1 07 84 20 d4 fc 5b 7f aa c8 86 38 af 36 5c 22 b0 fb a5 91 43 7e 4e 18 7e 14 cb bd 8f 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32
                                                                                                                                                                                                      Data Ascii: d*vXK!='~.Xdx}iUmh\v}}% [86\"C~N~}?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 9d b8 38 24 1c e7 91 e9 9a f5 4c 0c bb c8 63 13 02 0b 75 e1 86 38 fc 6b 93 d6 26 66 9d d1 5b e5 1c 2e 46 0d 6c eb fa 81 b1 de d1 12 64 4e b8 04 9a f3 b9 bc 50 f3 09 65 75 51 85 2c 72 3a 63 b1 fe 74 13 73 e7 df 8d d7 c2 e8 b4 b2 c8 d2 b1 9a 7d 80 f4 c8 2a 80 e3 e8 b8 af a1 3f e0 94 7a 71 b9 f8 c9 ad 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85
                                                                                                                                                                                                      Data Ascii: 8$Lcu8k&f[.FldNPeuQ,r:cts}*?zq\%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1184INData Raw: aa bd 53 9e 5b 9a d1 49 b1 46 23 00 f5 e9 d4 f6 1e e2 b2 b5 9b b7 92 20 09 03 bf 07 d7 af d2 af b6 ff 00 2f 03 71 1d f6 e0 0f ca b0 35 5d d9 57 0e dd 0a e3 a8 fc 78 e8 3d 78 a0 83 92 f1 05 c9 08 f9 c3 33 03 90 a0 01 8f c7 af d7 f1 af 2d d4 77 dc 5f 29 2b e5 10 40 20 57 a0 f8 92 47 79 64 da c1 98 83 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00
                                                                                                                                                                                                      Data Ascii: S[IF# /q5]Wx=x3-w_)+@ WGyd>}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC9000INData Raw: 77 96 01 30 4e 4e 0b 63 27 1f e1 57 61 b7 62 ab b0 63 1c ed db fa fd 6b 9e 3a 9b 07 44 cb 92 ec 36 82 bc 0e 3a 9f 7f 7a d1 6d 4a 4d a8 01 72 cc 70 0a b7 a0 ef e8 7a 50 55 cd 29 a5 c7 97 96 da 84 75 1f 79 46 73 cf bd 61 6b 17 cb 14 59 69 70 e9 f2 91 8c e4 7e 7d 68 fb 68 55 1b c8 77 04 96 00 60 ff 00 fa fb e7 de b9 bd 76 fb cd 79 01 2c 41 3c 60 f3 e9 fe 7d f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db e8
                                                                                                                                                                                                      Data Ascii: w0NNc'Wabck:D6:zmJMrpzPU)uyFsakYip~}hhUw`vy,A<`}M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1723INData Raw: 07 04 30 e4 11 d8 e4 54 65 dc b8 2c 80 8c ee 00 60 85 3e bd 79 af d1 4f da 03 f6 55 d3 7e 2c 4a fa d6 87 71 16 85 e2 bd a0 3c ef 1e eb 6b c0 3a 09 94 72 1b 1c 09 17 e6 03 82 18 60 57 c8 7e 2a fd 9d fe 21 f8 4a 66 82 f7 c1 1a 85 c4 63 27 ed 5a 38 fb 6c 0c 3d b6 7c e3 a7 f1 28 ae f8 d5 8c 97 99 36 67 91 19 7f 7a 39 62 c7 a0 03 b7 a1 1f 87 f3 a5 69 23 74 88 fd c0 cd 80 39 39 1f d2 ba bb 8f 05 eb 91 29 12 78 53 c4 31 b3 71 f3 68 f7 18 1f f8 e7 1e 95 5d 7c 25 af 3c 81 2d bc 25 e2 09 5f 3c 13 a5 5c 60 67 83 c6 ca d6 eb b9 1a b3 02 d5 14 1d c5 40 20 e0 00 b9 3c 74 38 ef 9f 5a 9b ed 0b 18 f9 72 c7 24 60 74 e9 f4 ae df 49 f8 09 f1 1b 53 f9 6c fc 05 e2 17 67 39 0f 35 b7 d9 d7 27 de 56 41 8a ec b4 6f d8 c7 e2 e6 af 22 f9 da 1e 99 a3 21 3f 33 5f ea ab c0 fa 42 b2 1a
                                                                                                                                                                                                      Data Ascii: 0Te,`>yOU~,Jq<k:r`W~*!Jfc'Z8l=|(6gz9bi#t99)xS1qh]|%<-%_<\`g@ <t8Zr$`tISlg95'VAo"!?3_B


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      54192.168.2.44983352.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 2LQTiAAejA4k7YAk8bh55C2h8N5kIej0pN7Zt55gdOx7qfr4Y4DC/vXjSJveJOJ8OwAsFdbEhlc=
                                                                                                                                                                                                      x-amz-request-id: 7GBBGQ2N97KSEHDQ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:57 GMT
                                                                                                                                                                                                      ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 44216
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 8e d6 0c 88 90 75 3d 5c f7 3f 8d 00 7e 92 fc 11 ff 00 82 b9 dd db 34 1a 77 c5 5f 0c 2d d4 59 0a 75 df 0e ae 1c 7f b5 25 b3 1e 7e a8 df 45 af bd 3e 14 7e d0 1f 0f be 37 d8 7d ab c1 3e 2b d3 75 dc 2e e9 2d a1 97 65 cc 3e d2 42 d8 75 fc 45 7f 3e 11 af bd 5e d3 2f 6e 74 ab f8 2f ec 6e 67 b0 bf 80 ee 86 ee d2 56 8a 68 cf aa ba 90 47 e0 68 03 fa 43 14 b5 f9 0b fb 39 ff 00 c1 4c fe 22 78 0f 54 b0 d1 3c 76 0f 8f fc 3f 24 8b 08 b8 94 88 f5 38 01 6d a0 89 78 59 ba f4 90 6e 3f df af d7 68 4e e8 90 e0 8c 80 70 7a 8a 00 92 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                                                                                                                                                                                      Data Ascii: u=\?~4w_-Yu%~E>~7}>+u.-e>BuE>^/nt/ngVhGhC9L"xT<v?$8mxYn?hNpz(((((((((((((((((((((
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 87 56 af 65 e1 9d 12 cf 45 b6 95 c3 48 b6 c8 77 4a dd 01 77 24 b3 77 ea 78 cf 18 a0 0f 76 f0 ca 9f ec d7 6f 52 2b c9 7f 6d 6f 83 fe 30 f8 ad f0 b7 c3 eb e1 1b 49 75 59 74 9d 45 ee ee b4 9b 76 02 5b 85 68 b6 24 88 a4 e1 da 33 9f 97 ae 24 62 3a 56 8c bf b4 8f c3 ff 00 05 7c 41 d3 be 1d ea fa b4 d6 7e 23 bd 11 3a b3 db 93 69 1b 4d fe aa 29 26 ce 11 df 8c 64 63 e6 5c 90 48 af a4 f4 78 f6 5b 28 20 82 38 20 f6 a0 0f 9c bf 60 1f 82 fe 28 f8 4b f0 f7 c4 b7 be 2c b0 97 48 d4 35 eb e8 e6 8b 4d b8 c0 9a 28 62 8f 62 b4 80 13 b5 98 b3 1d bd 40 0b 9e b8 ae 93 f6 a3 f8 3b 0f c7 5f 87 37 de 19 93 50 3a 55 c9 9e 2b cb 4b df 2f cc 58 a7 8c 9d bb d3 20 b2 10 cc a7 07 23 39 1c 8c 1d cf da 97 f6 8b 87 f6 6d f8 7d 65 ad a6 90 ba f6 a9 a8 5e 2d 9d 9d 83 dc 18 11 b0 a5 e4 76 70
                                                                                                                                                                                                      Data Ascii: VeEHwJw$wxvoR+mo0IuYtEv[h$3$b:V|A~#:iM)&dc\Hx[( 8 `(K,H5M(bb@;_7P:U+K/X #9m}e^-vp
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 5e fc 46 f8 49 e1 2f 12 ea 96 23 4e d4 35 6d 3e 2b b9 ad 94 10 8a c7 21 8a 83 c8 46 23 72 83 fc 2c 2b b5 b1 f8 7b e0 fb cf 15 27 88 ee 7c 2d a2 dc 78 85 58 38 d5 a4 d3 e2 37 41 87 46 f3 36 e7 70 fe f7 5f 7a 00 f5 f8 9c 3a 2b 00 46 40 38 23 04 7d 69 f5 56 ca 50 f1 8e 72 3b 55 aa 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 93 38 a0 0a 1a e6 ad 16 89 a6 4d 79 37 48 c7 ca b9 e5 9b b0 fc 6b e3 9f 8a bf b5 b7 c3 9f 86 fe 2d b8 d1 bc 4d e2 19 17 5d c8 92 ea 2b 3b 39 2e 45 b1 60 08 12 b2 02 14 e0 83 b7 92 06 32 2b e8 3f 88 5a f7 f6 8e a5 f6 28 9b 36 f6 c4 ee 23 bc 9d ff 00 2e 9f 9d 7e 79 7e d3 9f b1 76 a3 e3 4f 89 57 fe 29 f0 cf 88
                                                                                                                                                                                                      Data Ascii: ^FI/#N5m>+!F#r,+{'|-xX87AF6p_z:+F@8#}iVPr;U(((((((((((((((8My7Hk-M]+;9.E`2+?Z(6#.~y~vOW)
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC160INData Raw: a9 6d 22 1b 48 c4 ad 2c af bf a6 e2 77 28 50 72 4f 18 c6 6b cd 3e 0a fc 36 f1 75 bf ed 2f e1 8b 2d 4b 45 d5 34 ed 47 46 d4 d7 50 d5 9a f6 07 0d 00 8f 2c ef 23 9e 18 b1 c0 0d 93 bc b8 c1 39 af be e7 25 b3 9c 90 0f 42 7f 5a 00 c8 d6 bc 1a 3e 22 69 f7 7e 1a 33 1b 48 b5 81 f6 59 65 51 cc 71 33 03 26 3d f6 06 03 dc d7 d2 6c c2 59 f7 05 da 09 e1 7d 07 61 5e 35 f0 fc 09 7c 63 64 87 24 a4 72 c8 3f 04 23 fa d7 33 f1 e3 f6 d4 f0 e7 c0 ef 18 1f 0c 45 a1 de 78 9f 5c 82 28 e6 bc 48 2e 52
                                                                                                                                                                                                      Data Ascii: m"H,w(PrOk>6u/-KE4GFP,#9%BZ>"i~3HYeQq3&=lY}a^5|cd$r?#3Ex\(H.R
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC8732INData Raw: da 0b 5d eb b9 11 9c ab 16 72 a4 31 01 70 03 2e 4f 38 a0 0f ac 34 b1 88 97 07 b0 e4 57 c4 7f b6 5f ec 71 e3 ff 00 8b 5f 1a a0 f1 47 84 e2 83 54 d3 35 ab 7b 5b 1b b3 35 ca 44 74 c6 8d 7c b2 ec 18 82 d1 6d c3 fc 99 21 b7 0c 72 0d 7b ef ec db fb 50 78 53 f6 84 b5 bc b7 d3 2d ee b4 5d 7a c2 25 9a e7 48 bf 2a ef e5 13 b4 4b 1b af 12 26 e2 01 e0 15 24 64 60 83 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be
                                                                                                                                                                                                      Data Ascii: ]r1p.O84W_q_GT5{[5Dt|m!r{PxS-]z%H*K&$d`^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      55192.168.2.44983452.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: r5WgpXFP3S3T/jp9Y9BYoOII3zk5ww4sZC4F3eMo62OycwY4llzOZWNEyz2xLCOhvW9nuzB7Qgk=
                                                                                                                                                                                                      x-amz-request-id: 7GBB62APPDSH3SMN
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:11 GMT
                                                                                                                                                                                                      ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 147078
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC15867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                      Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: e5 75 36 29 49 27 52 f8 e1 e3 8f 63 2e b1 80 df fc f7 bf 8b 9a 95 ad 48 a7 d2 58 1d 0a c3 ad c6 61 b3 ab 7c 18 68 6d aa c5 ff da 7b 06 35 01 07 be f6 eb 5f 41 e3 9a 95 88 e6 52 bc 0e 74 65 75 13 26 3e f0 01 fc ee 6f fe 26 de f8 de f7 70 cb c6 0d 58 db 4c e3 5b 51 84 1a 6b a1 b9 dc c8 43 c5 ff f9 c1 63 b0 25 f3 f8 fd 5f fd 0a 9a 5b 9a 2d 91 34 4d 2b f1 af 98 a5 2c 82 b2 d8 31 6d 94 df 1b 26 d7 cd 93 e9 2c 4e f5 1d 43 64 66 06 2b 57 74 a2 ae 36 80 c3 87 de c2 0b fb 5e c7 9e 5b f6 e0 23 1f fb 10 a6 66 27 b1 b0 10 c3 a3 8f 3c cc af db a6 cd 9b d0 dd bd 06 0d 4d d5 d4 a2 86 54 6a 06 fd e7 fb f1 f8 13 3f c2 c1 b7 8e 23 e0 0d 61 66 62 1a 35 a1 30 3e f1 89 4f 43 b1 d9 78 c7 f9 d6 2d 5b e1 f7 5b d1 3d 8d 7b 95 45 ef 67 25 78 fc bc 4a 75 69 95 9f 3b 09 b4 6d 51 6a
                                                                                                                                                                                                      Data Ascii: u6)I'Rc.HXa|hm{5_ARteu&>o&pXL[QkCc%_[-4M+,1m&,NCdf+Wt6^[#f'<MTj?#afb50>OCx-[[={Eg%xJui;mQj
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 46 d7 f0 29 56 aa c4 d3 2d b8 41 15 1d 1f 53 fa b6 23 d9 e3 61 b5 4e dd 6b 48 9d b8 47 28 25 74 62 22 d0 a8 bb 04 7e 9d 98 60 d4 9b aa 24 c0 99 6a 82 52 03 46 27 8a 78 6e 9d 54 46 d8 df 44 f0 15 61 ac 13 32 51 28 d1 16 8b cb 03 82 5d 77 29 57 6a 84 aa 8f 2d ba 6c a1 e3 17 a3 7a 3c 4c d5 95 53 95 40 d5 98 2d d7 69 58 1a e9 64 86 64 36 49 ad 5e 45 4c ea 03 cf a0 e6 ba d4 1b 95 b9 f5 80 ef b1 f7 f0 69 da 72 59 da 5a 72 44 4c 9d 36 c7 96 9c 85 86 ef b3 e3 d9 67 38 7d ea 14 99 54 96 ab af d8 ce b2 65 cb e4 94 42 dc 30 e1 45 8b db b7 ca 18 9b 68 a2 89 b7 37 9a 05 fd ed 06 a1 55 96 ba 68 17 4d 98 ac 48 db 51 4d be 88 c3 47 8f 73 ef c3 8f 72 e7 4f 1f e6 03 9f fd 14 9b de b1 05 bb 11 50 2b 96 28 95 67 d1 13 31 6a d5 2a 13 13 93 ac da 78 19 75 bf 4e 67 ba 85 df fd
                                                                                                                                                                                                      Data Ascii: F)V-AS#aNkHG(%tb"~`$jRF'xnTFDa2Q(]w)Wj-lz<LS@-iXdd6I^ELirYZrDL6g8}TeB0Eh7UhMHQMGsrOP+(g1j*xuNg
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: 07 fb b1 12 26 9d 2b 17 b2 ee c6 77 72 ec c0 5e 1e bf f3 4e 16 2f 5d 4c 76 c9 7c b4 b6 34 d9 74 9a 13 af ee e3 91 9f dc c3 2d ef bd 99 de be 4e ac 86 c7 d6 ad 5b e5 05 78 33 1e 53 14 28 4b 33 58 bd 64 29 2f be f2 3a 13 d3 53 ac 5a bb 8e 5a a9 c4 64 a9 c6 f8 e4 38 63 03 43 ac d8 b8 8e cb ae be 92 d9 7a 89 98 c8 ef 8e 44 a5 53 5c b6 35 c7 c9 bd 87 38 77 a2 1f 47 5f 4e 34 11 47 53 dc 8b 69 66 2e 4e a8 a0 8b e2 2b 3c d4 7b b2 28 be 8a a6 47 70 74 45 4a c2 74 25 20 61 69 50 c9 93 15 dd b9 2e 48 e1 15 22 c9 08 aa 9e 45 31 22 e8 56 28 c7 d6 c1 c5 ee 5b 11 a9 65 8d 2a 9a 9e c7 89 77 e2 e3 48 0b d6 54 44 43 0c b4 1b a1 42 55 b1 38 33 55 60 61 5b 8a 44 d4 46 d7 14 a9 b9 37 54 4d 76 c1 c5 62 99 74 3a 75 31 79 cd 95 ec 77 a1 f7 16 c5 5c 74 b7 62 17 9e cf 17 a4 03 9d
                                                                                                                                                                                                      Data Ascii: &+wr^N/]Lv|4t-N[x3S(K3Xd)/:SZZd8cCzDS\58wG_N4GSif.N+<{(GptEJt% aiP.H"E1"V([e*wHTDCBU83U`a[DF7TMvbt:u1yw\tb
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 58 81 54 66 0d cd 42 94 85 70 fa 03 88 8a 0e cb 32 79 76 98 b2 9e b6 c0 e3 14 de b5 57 8a c8 98 18 a5 c2 ae 59 d0 69 13 40 48 79 b3 41 4a 68 8e 6e 61 be 13 a1 e5 0c 30 67 14 11 2c 2c e2 ae 9b 6f 26 68 03 d7 bf fb dd 10 55 15 51 ec b1 8a dd 99 8d c4 cf e2 83 e7 4c e4 21 a7 55 48 bc 05 42 27 53 18 ee 96 f9 ae 8b 53 a7 d6 70 6a ad 81 a7 8f 2e e2 9b df 7a 12 47 4e 2c a0 d9 ec c3 0b 04 58 e5 02 26 b7 ce 61 a2 52 87 6e 97 60 52 91 a8 00 a7 4e cd a3 b5 3e 0f 5d ce 30 70 1d 08 99 ca 46 3a bd fe 00 5d ba 17 e8 da 23 b2 22 69 20 50 27 4d 0a 6c 7c dd d0 7a 55 8e 06 d1 0c 3d e3 cb 6d 44 3e cc f8 23 65 a8 db cf 2b 84 43 6d 1f ba 12 c0 d0 b6 cc 49 9d a4 88 79 5e 4e 57 08 09 48 d1 d3 51 55 b8 5b 8d 88 f8 e5 fa 88 9a 7d 08 73 d3 88 b6 55 11 ad af 41 f2 73 b6 78 42 b3 76
                                                                                                                                                                                                      Data Ascii: XTfBp2yvWYi@HyAJhna0g,,o&hUQL!UHB'SSpj.zGN,X&aRn`RN>]0pF:]#"i P'Ml|zU=mD>#e+CmIy^NWHQU[}sUAsxBv
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: b3 e8 30 f3 a9 ea 85 78 ac 81 6c a9 89 4c 11 61 5c b2 97 3d 03 dc 87 9f 62 7f 82 cc 20 54 4b 62 e6 3f 2b 27 12 d7 85 f5 20 f2 76 3d 1d 92 48 69 66 3f 1a b2 b3 b8 13 d1 0d 07 0e 3b 1f 12 db 9e 8c 88 34 4b 65 34 25 26 46 bd 51 42 a6 9a 10 0c 13 31 cd b3 55 85 8d 5c 68 96 ad 28 64 00 93 c2 69 b5 21 47 32 ec 5a 05 91 14 22 8e 86 23 31 da 28 a1 b5 50 5b 86 74 72 15 ee 91 79 a8 b3 55 9e f5 27 8d 16 e4 28 42 22 44 ac c4 48 68 0a c9 e0 d2 d8 52 d3 c8 90 29 41 d0 eb c0 4c 55 ec de b6 13 2a dd ef ce 00 76 b1 82 c5 76 84 67 56 7c d8 a5 ed e8 d7 67 61 5d fe 22 14 e6 8f e1 ff b9 e6 65 b8 f1 fa ab be 6d 86 3e ee d0 bf 73 8c 3b f4 33 ba 0e 9e 99 8b 02 3b 9f dd ff c4 7e 9c 58 5b 83 d3 6a e1 b6 8f 7c 02 0f 57 ca 98 de 3a 8b 93 27 4f 32 31 ed aa 6b af e5 9b 85 64 41 eb 45
                                                                                                                                                                                                      Data Ascii: 0xlLa\=b TKb?+' v=Hif?;4Ke4%&FQB1U\h(di!G2Z"#1(P[tryU'(B"DHhR)ALU*vvgV|ga]"em>s;3;~X[j|W:'O21kdAE
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 6b b2 df a2 db 6c 60 86 d2 92 12 71 4f 4f b1 d2 17 37 96 d4 1c bf 51 eb b0 bc b4 4a b7 e3 61 5b e3 ca 82 57 a9 f6 48 e8 8e b2 9d e5 0b 49 c6 76 f6 08 7b f3 14 d2 3e 3b 02 9d e5 5e 93 e5 d6 06 d5 e6 1a ae a4 ac f9 09 d2 a6 c1 15 b3 3b b8 62 e7 90 a2 5f ad 37 4c 2c cd c1 0b 75 95 86 b4 5e 6f 73 fa d4 1c b5 b5 0b 8c cc 0e d1 a5 13 b7 ab 7d 4f 09 7c 0e 8f ed c7 49 5b aa fa 13 31 53 7d bd 86 df eb aa 05 56 f8 e9 ca 3f eb c6 de 71 4f d3 c9 59 7a 4c a3 32 64 51 8d 94 50 ce b3 43 bc 94 81 1f 26 54 a0 0a d2 3a 75 24 3e b5 43 af d3 54 8b 14 ae 10 de 84 9d 27 3e df 8e 62 d7 1b 86 f0 01 e2 56 a3 22 a4 6d db 16 c5 af 1a f4 03 35 ff 94 c4 29 69 31 8a f8 27 2d 34 34 db a6 38 39 44 31 2b d0 14 03 7b 2b 43 f5 de 0a c5 40 27 9f 34 94 a5 e9 7f e5 d5 ef c7 41 35 e2 e1 57 b3
                                                                                                                                                                                                      Data Ascii: kl`qOO7QJa[WHIv{>;^;b_7L,u^os}O|I[1S}V?qOYzL2dQPC&T:u$>CT'>bV"m5)i1'-4489D1+{+C@'4A5W
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: ca ff 39 39 3b a4 72 d9 6b 75 8f 84 6d 91 c9 d8 ca b3 9e d0 3c 92 92 01 dd eb c6 b3 05 89 3a 0c 7c 86 26 9c 38 f3 db 8b a3 2e ab d5 3a 1b cd 04 7e a0 d1 51 f4 35 9b 95 95 2a 73 5b 2d 6a f9 0c 76 68 31 35 3a cc 44 ca c6 7d f2 49 2a ab 0b 04 61 57 b5 1a c7 f3 25 a6 46 06 18 ca e8 6c 2d 2f 53 6b 35 08 33 25 12 51 46 01 26 b2 05 0b 3f a1 11 69 5d 72 c2 80 2f e7 a9 37 5c 85 76 6c 34 9a 0c 8d e6 19 9f 2c 2a 2b 4c d7 8d 88 c4 df ab c5 33 6c bd a7 61 5b 46 5c fd c9 7c 20 61 d0 93 4a 32 f0 28 88 a0 4f 8f 6d 52 62 4b d2 43 8f b4 30 b8 e5 f7 47 21 3d 51 ee b7 db ea bf 89 9d 4f 8b 9b d0 74 5a a1 7a c8 4d dd 54 b9 eb 0a 12 23 62 1f 59 12 45 b9 2d 79 eb 4a c9 6a 29 41 92 74 01 5a 8d a6 82 8b d8 4e 86 d2 e8 20 89 64 92 cd b5 75 56 4e 1e 43 cf 06 64 ab 55 2e 9c 3c c6 8e
                                                                                                                                                                                                      Data Ascii: 99;rkum<:|&8.:~Q5*s[-jvh15:D}I*aW%Fl-/Sk53%QF&?i]r/7\vl4,*+L3la[F\| aJ2(OmRbKC0G!=QOtZzMT#bYE-yJj)AtZN duVNCdU.<
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: 4e 22 6c d7 e8 36 db f4 87 31 66 a3 ae d4 41 51 7d 8b 42 7d a2 52 d6 f7 44 0e 53 f9 89 09 7a 83 21 1b 17 4e 12 75 5a 8a e4 6d 39 cf b3 3e 31 4d f1 b2 7d 14 e7 c6 21 da 54 e1 58 3c 88 e9 77 5b 3a 5e 8e ad 94 b9 9d f3 e4 dd 32 cb 8d 1e ad b5 25 7d 40 97 a7 6a ea fb 96 ce 3b b5 4b a4 65 8b ae 5f 25 8c d7 89 fb 11 83 c6 1a 46 62 92 ac ac 92 09 73 c0 87 68 28 cd b3 45 5c 99 a0 5d 4c e8 15 ea 84 81 68 17 86 94 e5 3e 49 37 28 4c 66 e4 02 9b 8d 7a 1d cb 8d 29 4e 8a e3 a1 c4 e9 a5 26 8b a7 5b 74 3b 22 4a cb d8 a8 67 9c 3b b7 46 a5 d4 e1 c0 ee 1a db 26 f6 91 1b ae d3 8c fa 74 b7 20 2f a6 2b a3 62 28 88 8f 3b 36 49 fa a6 02 27 4c 15 2a 8e b2 db 95 e6 56 74 15 20 13 f8 19 39 db a7 55 0c 18 74 36 45 a2 87 e3 0c 47 d9 00 12 63 6c 5b 38 d2 ad 25 a3 e4 42 d7 2e 13 14 e6
                                                                                                                                                                                                      Data Ascii: N"l61fAQ}B}RDSz!NuZm9>1M}!TX<w[:^2%}@j;Ke_%Fbsh(E\]Lh>I7(Lfz)N&[t;"Jg;F&t /+b(;6I'L*Vt 9Ut6EGcl[8%B.
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: f4 4d 83 52 6d 95 15 c9 68 5f 5c a4 76 e9 0a fa 95 17 e9 f3 5a a4 0d 8b 9c 1d a5 2b ff 5e 6b 92 c1 44 6b 48 ca 83 ad 0e 2f f5 62 9b ae 31 44 e4 5d ef 21 fd e8 c3 a4 32 d9 37 9b 65 a1 20 e8 ec 88 fa fd 9b 5c 75 89 9f dd d8 d4 6f 08 6c e4 7d 17 ef 9e aa f4 e9 fd f9 53 4f 1e e7 63 1f ff 65 4e 9e bb 00 e9 24 e6 ae 4d 0c 8c ef 66 d7 be a3 a4 33 69 4a f5 06 6d af 4e 2c 09 19 89 a5 6c c8 7b ea 60 ba 2e c1 ca 15 8a d3 af 62 29 a7 54 1a 5d 42 3a 32 19 9c 6c 3f 2d 81 ff 74 da 0c 48 8b dd 80 aa ef 93 1d ce b1 e5 a1 f7 e0 35 03 da 85 3c c5 f9 cb cc 5f 7e 83 f3 4f 7d 85 b6 df 62 74 d7 20 fb ef 3a 40 32 99 a1 2b 2d 6c 51 55 9b 16 11 19 75 88 8d 6a bd 80 11 8a 25 d0 a7 30 53 22 19 b4 89 a5 92 18 b9 14 a9 74 46 89 28 57 cb 79 1c aa 8c 6a eb f4 59 1d 66 e2 5d 64 65 76 9d
                                                                                                                                                                                                      Data Ascii: MRmh_\vZ+^kDkH/b1D]!27e \uol}SOceN$Mf3iJmN,l{`.b)T]B:2l?-tH5<_~O}bt :@2+-lQUuj%0S"tF(WyjYf]dev


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      56192.168.2.44983552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC611OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: ZAxA9h53oDFUQOYL3jKtE91dJbZbMzwFUfgrdk6PQ05onxu4n9UzwqKsLNhhPr8SS6y+4ScpWzk=
                                                                                                                                                                                                      x-amz-request-id: 3G0ZNQP7R3VFCSDZ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:23 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:58 GMT
                                                                                                                                                                                                      ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 39527
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC16384INData Raw: a9 d4 7b c7 f1 3e 7d c2 9a da 77 f9 1f b6 94 57 e2 97 fc 37 a7 ed 03 ff 00 42 4e a3 ff 00 84 f8 ff 00 e3 34 0f db d3 f6 82 07 8f 05 6a 4a 7d 57 41 c1 fc c4 34 dc a7 fc bf 88 94 60 f7 97 e0 7e d6 d1 5f 8a 47 f6 f5 fd a0 40 24 f8 27 51 c7 a9 f0 f8 ff 00 e3 35 cc cd ff 00 05 43 f8 a1 6f 2b c5 2d b5 9c 52 a3 15 64 7b 18 03 29 1d 41 06 3e 0d 3e 69 ff 00 2f e2 1c b0 fe 6f c0 fd d3 a2 bf 0a 7f e1 e9 3f 13 3f e7 8d 8f fe 01 5b ff 00 f1 ba 3f e1 e9 3f 12 ff 00 e7 8d 8f fe 01 5b ff 00 f1 ba 39 a7 fc bf 88 b9 61 fc df 81 fb ad 45 7e 14 ff 00 c3 d2 7e 25 ff 00 cf 1b 1f fc 02 b7 ff 00 e3 74 7f c3 d2 be 26 7f cf 2b 1f fc 02 b7 ff 00 e3 74 73 4f f9 7f 10 e5 87 f3 7e 07 ee b5 15 f8 53 ff 00 0f 4a f8 99 ff 00 3c ac 7f f0 0a df ff 00 8d d1 ff 00 0f 4a f8 99 ff 00 3c ac 7f
                                                                                                                                                                                                      Data Ascii: {>}wW7BN4jJ}WA4`~_G@$'Q5Co+-Rd{)A>>i/o??[??[9aE~~%t&+tsO~SJ<J<
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC1024INData Raw: b7 d0 f7 5e 87 aa d7 a3 5c 59 99 61 dc 8c 52 45 e5 5d 7a 8f f3 e9 59 45 20 be b9 41 74 ff 00 d9 ba a0 1b 22 d4 22 19 8a 65 fe eb 03 c1 1f ec b7 e0 45 7c 46 6f 47 91 f2 ca 4e 29 bb a9 5e ca fe bb 45 bf ef 7b 92 7d 63 27 77 f4 38 0a fc ba da fd d7 97 e6 d7 a6 ab cd 68 79 55 ef 87 74 9f 11 e9 d3 df e8 8a b6 37 68 a5 ee 2c d4 67 60 ee ca 3b a7 a8 fe 1e a3 8c 81 e2 5e 0f 83 ce bb bf ba c1 28 67 91 87 be 58 d7 d1 bf 12 bc 3c 74 3b 0b dd 60 c7 fd 95 a9 43 13 33 3c 0c 7c 9b a0 46 32 8d eb cf 2a 79 c7 f7 87 35 e5 df 0c fc 1d 3c b6 76 c8 91 19 24 38 62 31 fc 5d 72 7d 87 f8 57 e2 99 ed 1a 94 2b bc 3f b2 fd ec ac bd d4 fd fd ec f9 77 4f ba f9 ad 2c 7e ab 95 e2 e1 2c 3c ab ca 7e e2 ee f6 ee af d5 76 7f 7e a6 de 93 a3 13 6d 14 41 0e e0 01 60 39 f9 8f 51 5d 45 be 8e 6c
                                                                                                                                                                                                      Data Ascii: ^\YaRE]zYE At""eE|FoGN)^E{}c'w8hyUt7h,g`;^(gX<t;`C3<|F2*y5<v$8b1]r}W+?wO,~,<~v~mA`9Q]El
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC7544INData Raw: 49 ce 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 15 e4 5f b4 6d 85 bb 78 6f 4e be 31 0f b5 c5 73 e4 ac b9 e4 23 23 96 5f a1 2a bf 95 7a ed 79 5f ed 16 33 e0 bb 2f fa fe 5f fd 15 25 79 59 af fb 95 5f 43 d9 c9 bf e4 61 47 fc 48 f8 8f 5c 7f f8 99 49 f5 a5 85 be 5e 69 9a e3 11 a9 49 d8 ee a5 88 fc a3 a5 7e 38 7f 45 2d 91 29 6c 7d 6a 32 ff 00 5f c6 95 9b 03 b5 44 c7 39 e4 7e 74 00 6e f6 c7 b5 26 ec ff 00 8f f9 14 84 e7 8a 6f 5f eb 40 c5 dd 93 d4 7e 34 84 e7 14 9d c7 3f ad 26 7f 0f c2 81 88 4e 7a 53 4d 29 3c 75 a6 93 9e ff 00 9d 00 0c 69 bb bf 3c 52 7f 3f 6a 61 3e fc 50 31 e1 80 3e b4 17 f4 a8 cb 71 d6 8c f1 d4 9a 00 78 39 fc 7d 28 27 1f 5a 60 3c 9f 4a 4d dc 7b d0 02 f7 c8 a0 b1 3f 85 34 9f a5 19 e7 34 01 df
                                                                                                                                                                                                      Data Ascii: IQEQEQEQEQEQEQEQE_mxoN1s##_*zy_3/_%yY_CaGH\I^iI~8E-)l}j2_D9~tn&o_@~4?&NzSM)<ui<R?ja>P1>qx9}('Z`<JM{?44
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC13044INData Raw: 0d 56 34 dc 78 2d 8e 0f e1 5f 2e 5e 5a df 81 99 51 65 1f de 07 3f cc 03 54 52 e2 e2 d9 f3 b1 97 1e 87 fc 6b e0 70 39 ae 3f 28 9f b3 a5 2e 78 7f 2c bf 47 ff 00 05 9d 18 8c 06 1f 18 af 25 69 77 5f a9 f7 03 f8 77 c3 fe 28 4f b4 69 97 3f 64 9c f2 1a 06 c7 3e e2 b1 2f f4 ef 10 78 68 96 9a 1f ed 4b 31 ff 00 2d 21 fb e0 7d 2b e6 4f 0e fc 48 d4 34 39 53 cb ba 78 88 fe 17 38 15 ec 5e 19 fd a2 de 28 d6 3d 45 37 8e ed d6 be fb 07 c4 b8 0c 57 bb 59 ba 53 f3 db ef d9 9f 37 5f 2b c4 d1 d6 2b 9d 1d bd 87 88 ec b5 30 51 65 d9 2f 43 14 83 6b 03 f4 af 8b be 2e 78 84 cb f1 7b c5 4e af 95 8a f4 da 7e 02 35 5f e6 b5 f5 66 bd e3 4f 0b 78 ae dc cc aa 91 dc e3 89 62 3b 5b f4 af 84 3c 5b 74 cd e3 ff 00 17 c7 e6 19 5b fb 42 47 57 3d 4e 1f 83 5c fc 49 38 e2 30 91 84 5a 6a f7 ba fb
                                                                                                                                                                                                      Data Ascii: V4x-_.^ZQe?TRkp9?(.x,G%iw_w(Oi?d>/xhK1-!}+OH49Sx8^(=E7WYS7_++0Qe/Ck.x{N~5_fOxb;[<[t[BGW=N\I80Zj


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      57192.168.2.449840188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:21 UTC558OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC719INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2BmEvZuJqO9yz8eV%2FgYtOOKY8SUgkwHbp6UY9rB8Gx7mz%2FsYAR0C8BLnfhL0AoNQVzFTUsKMmoKlgD0r3mfVxJhE2d2tg65a%2FF0Jxh4NSppwxsNddoAcyCBAoRMKWBcIWBiTvTukhUyxG6c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aabeba58c3b-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC38INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 20{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      58192.168.2.449841188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC705OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC753INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9vzXnk33bJQq4u%2Bm0cqWq0FFpwW8iMGbmpjfopZA8Pk2QcvUOZcKB%2BSlHqg7qT6diPEonEkkJ%2FQW5h5q5yEbko9t4ZU3yPjOqMJgFCquejAcjyggvlsjFRxgB7Cg%2FtbkZLHN4sYlHy%2FxtJI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aac7e4f6a4f-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC50INData Raw: 32 63 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 5d 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 2c{"code":"0","msg":null,"data":{"result":[]}}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      59192.168.2.449842188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC582OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC723INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FnIp%2Bcb9W2pbWrAs8zXxWwnW%2FWeJXKU9IqUXNm2LYYJQ1h%2BJEFyiNlRgjKxuQujViiM%2BYS%2FE5cRUyBGXBGoy3ELrUdmPjaW6PD4kYLh9yrxkJwgIoBMG1hBDYomAy0aBeeG9gzDEI91c6w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aac8a150cac-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC64INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      60192.168.2.449843188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC693OUTPOST /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Origin: https://www.tkmall-wholesale.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC753INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0SzIhDni0v0bff%2F8O6s7sgFiP7er8BV%2Bs7keQpwVi32SZaLJuOztAsU2zDRrtw6h6IqWkZ6y6YprnNhO%2FNoW141e0j%2FMWJAAj5LQ1lmNNv8EDS91jcAgeL9B4BHl4jhTYBiXHAfUJYq%2FHw0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad38901885-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC616INData Raw: 36 37 66 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 34 30 38 32 35 31 33 31 30 33 30 35 33 38 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 39 46 53 58 32 48 4d 58 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 32 63 39 36 32 32 39 62 39 31 38 38 61 64 65 62 30 31 39 31 38 61 38 30 63 36 32 39 30 30 34 63 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 38 30 39 65 66 39 30 31 38 34 38 30 61 39 65 63 36 30 30 30 30 63 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                      Data Ascii: 67fa{"code":"0","msg":null,"data":{"result":[{"id":"240825131030538","entityVersion":0,"timestamp":null,"goodsId":"B09FSX2HMX","sellerId":"2c96229b9188adeb01918a80c629004c","categoryId":"ff80808184809ef9018480a9ec60000c","categoryName":null,"secondaryCa
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 35 30 34 31 34 31 39 39 35 30 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 39 34 38 32 37 36 34 33 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 30 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22 70 63 73 22 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 31 37 32 34 36 30 35 38 32 37 36 34 38 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22 3a 35 30 33 38 2c 22 64 65 73 22 3a 22 3c 70 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6b 75 61 6e 67 2d 6d 61 6c 6c 2d 73 6f 70 2e 73
                                                                                                                                                                                                      Data Ascii: ":0.0,"upTime":1695041419950,"createTime":1694827643000,"recTime":0,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"pcs","showWeight1":1724605827648,"showWeight2":5038,"des":"<p><img src=\"https://kuang-mall-sop.s
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 31 38 34 38 30 61 34 36 38 63 33 30 30 30 30 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 63 32 37 66 32 36 36 30 31 32 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 20 51 75 65 73 74 20 32 20 e2 80 94 20 41 64 76 61 6e 63 65 64 20 41 6c 6c 2d 49 6e 2d 4f 6e 65 20 56 69 72 74 75 61 6c 20 52 65 61 6c 69 74 79 20 48 65 61 64 73 65 74 20 e2 80 94 20 32 35 36 20 47 42 20 47 65 74 20 4d 65 74 61 20 51 75 65 73 74 20 32 20 77 69 74 68 20 47 4f 4c 46 2b 20 61 6e 64 20 53 70 61 63 65 20 50 69 72 61 74 65 20 54 72 61 69 6e 65 72 20 44 58 20
                                                                                                                                                                                                      Data Ascii: 18480a468c30000","categoryName":null,"secondaryCategoryId":"ff808081875b781101875c27f2660120","secondaryCateName":null,"name":"Meta Quest 2 Advanced All-In-One Virtual Reality Headset 256 GB Get Meta Quest 2 with GOLF+ and Space Pirate Trainer DX
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 72 73 69 6f 6e 20 77 69 74 68 20 33 44 20 70 6f 73 69 74 69 6f 6e 61 6c 20 61 75 64 69 6f 2c 20 68 61 6e 64 20 74 72 61 63 6b 69 6e 67 20 61 6e 64 20 68 61 70 74 69 63 20 66 65 65 64 62 61 63 6b 2c 20 77 6f 72 6b 69 6e 67 20 74 6f 67 65 74 68 65 72 20 74 6f 20 6d 61 6b 65 20 76 69 72 74 75 61 6c 20 77 6f 72 6c 64 73 20 66 65 65 6c 20 72 65 61 6c 2e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 54 72 61 76 65 6c 20 75 6e 69 76 65 72 73 65 73 20 69 6e 20 62 6c 6f 63 6b 62 75 73 74 65 72 20 66 61 6e 74 61 73 69 65 73 2c 20 73 63 61 72 65 20 79 6f 75 72
                                                                                                                                                                                                      Data Ascii: rsion with 3D positional audio, hand tracking and haptic feedback, working together to make virtual worlds feel real.</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">Travel universes in blockbuster fantasies, scare your
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e 31 37 2e 37 20 78 20 38 2e 38 20 78 20 35 2e 31 20 69 6e 63 68 65 73 3b 20 31 2e 38 33 20 50 6f 75 6e 64 73 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 54 79 70 65 20 6f 66 20 69 74 65 6d 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e 56 69 64 65 6f 20 47 61 6d 65 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73
                                                                                                                                                                                                      Data Ascii: "1\" width=\"auto\">17.7 x 8.8 x 5.1 inches; 1.83 Pounds</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Type of item</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">Video Game</td></tr><tr><th colspan=\"1\" rows
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 66 65 72 20 76 61 6c 69 64 20 46 65 62 72 75 61 72 79 20 35 2c 20 32 30 32 33 e2 80 93 4a 75 6e 65 20 33 2c 20 32 30 32 33 20 28 31 31 3a 35 39 20 50 4d 20 50 53 54 29 2e 20 4f 66 66 65 72 20 76 61 6c 69 64 20 77 69 74 68 20 70 75 72 63 68 61 73 65 20 6f 66 20 61 20 6e 65 77 20 69 6e 2d 73 74 6f 63 6b 20 31 32 38 47 42 20 6f 72 20 32 35 36 47 42 20 4d 65 74 61 20 51 75 65 73 74 20 32 20 64 65 76 69 63 65 20 28 e2 80 9c 51 75 61 6c 69 66 79 69 6e 67 20 50 72 6f 64 75 63 74 e2 80 9d 29 2c 20 77 68 69 6c 65 20 73 75 70 70 6c 69 65 73 20 6c 61 73 74 2e 20 52 65 66 75 72 62 69 73 68 65 64 20 61 6e 64 20 36 34 47 42 20 4d 65 74 61 20 51 75 65 73 74 20 32 20 64 65 76 69 63 65 73 20 61 6e 64 20 4d 65 74 61 20 51 75 65 73 74 20 50 72 6f 20 61 72 65 20 6e 6f 74 20
                                                                                                                                                                                                      Data Ascii: fer valid February 5, 2023June 3, 2023 (11:59 PM PST). Offer valid with purchase of a new in-stock 128GB or 256GB Meta Quest 2 device (Qualifying Product), while supplies last. Refurbished and 64GB Meta Quest 2 devices and Meta Quest Pro are not
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 64 2f 6f 72 20 47 6f 6c 66 2b 20 65 6e 74 69 74 6c 65 6d 65 6e 74 20 70 72 65 76 69 6f 75 73 6c 79 20 65 6e 61 62 6c 65 64 20 61 72 65 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 72 65 63 65 69 76 65 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 65 6e 61 62 6c 65 64 20 4f 66 66 65 72 20 49 74 65 6d 2e 20 4e 6f 74 20 76 61 6c 69 64 20 6f 6e 20 70 72 69 6f 72 20 6f 72 64 65 72 73 20 6f 72 20 70 75 72 63 68 61 73 65 73 2e 20 4f 66 66 65 72 20 69 73 20 6e 6f 6e 2d 74 72 61 6e 73 66 65 72 72 61 62 6c 65 20 61 6e 64 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 63 61 73 68 20 6f 72 20 63 61 73 68 20 65 71 75 69 76 61 6c 65 6e 74 2e 20 4f 66 66 65 72 20 6d 61 79 20 62 65 20 63 61 6e 63 65 6c 6c 65 64 20 6f 72 20 6d 6f 64 69 66 69 65 64 20 61 74 20 61 6e 79 20
                                                                                                                                                                                                      Data Ascii: d/or Golf+ entitlement previously enabled are ineligible to receive the previously enabled Offer Item. Not valid on prior orders or purchases. Offer is non-transferrable and not valid for cash or cash equivalent. Offer may be cancelled or modified at any
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 31 31 32 34 35 2f 42 30 39 42 38 44 51 32 36 46 2f 37 31 5a 34 6a 5a 79 35 52 70 4c 2e 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 37 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 31 31 32 34 35 2f 42 30 39 42 38 44 51 32 36 46 2f 37 31 69 66 64 32 69 75 6e 43 4c 2e 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 38 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 63 2f 67 70 31 31 32 34 35 2f 42 30 39 42 38 44 51 32 36 46 2f 38 31 58 58 49 61 4f 33 44 67 4c 2e 5f 53 4c 31 35 30 30 5f 2e 6a 70 67 22 2c 22 69 6d
                                                                                                                                                                                                      Data Ascii: 3.amazonaws.com/pc/gp11245/B09B8DQ26F/71Z4jZy5RpL._SL1500_.jpg","imgUrl7":"https://mall-test.s3.amazonaws.com/pc/gp11245/B09B8DQ26F/71ifd2iunCL._SL1500_.jpg","imgUrl8":"https://mall-test.s3.amazonaws.com/pc/gp11245/B09B8DQ26F/81XXIaO3DgL._SL1500_.jpg","im
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 37 29 3b 5c 22 3e 31 30 30 25 20 43 61 72 62 6f 6e 20 46 69 62 65 72 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 46 69 73 68 69 6e 67 20 72 6f 64 20 72 65 65 6c 20 63 6f 6d 62 6f 73 20 77 69 74 68 20 63 61 72 72 69 65 72 20 62 61 67 20 61 6e 64 20 6e 65 73 73 61 72 79 20 61 63 63 65 73 73 6f 72 69 65 73 20 66 6f 72 20 66 69 73 68 69 6e 67 2c 69 6e 63 6c 75 64 65 3a 20 4f 6e 65 20 63 61 72 62 6f 6e 20 66 69 62 65 72 20 74 65 6c 65 73 63 6f 70 69 63 20 66 69 73 68 69 6e 67 20 72 6f 64 2b 20 4f 6e 65 20 66 69 73 68 69 6e 67 20 72 65 65 6c 20 2b 4f 6e
                                                                                                                                                                                                      Data Ascii: 7);\">100% Carbon Fiber</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">Fishing rod reel combos with carrier bag and nessary accessories for fishing,include: One carbon fiber telescopic fishing rod+ One fishing reel +On
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1369INData Raw: 62 6c 65 2c 20 65 61 73 69 6c 79 20 66 69 74 73 20 69 6e 20 63 61 72 20 74 72 75 6e 6b 2c 20 62 6f 61 74 20 6f 72 20 62 61 63 6b 70 61 63 6b 2e 20 53 6f 75 67 61 79 69 6c 61 6e 67 20 73 70 69 6e 6e 69 6e 67 20 72 6f 64 20 72 65 65 6c 20 63 6f 6d 62 6f 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 74 72 61 76 65 6c 20 74 6f 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 66 69 73 68 69 6e 67 20 73 70 6f 74 20 61 6e 64 20 65 6e 6a 6f 79 20 66 69 73 68 69 6e 67 20 77 68 65 6e 65 76 65 72 20 61 6e 64 20 77 68 65 72 65 76 65 72 20 79 6f 75 20 77 61 6e 74 2e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28
                                                                                                                                                                                                      Data Ascii: ble, easily fits in car trunk, boat or backpack. Sougayilang spinning rod reel combo allows you to travel to your favorite fishing spot and enjoy fishing whenever and wherever you want.</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      61192.168.2.449845188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC427OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC633INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xtFVa5JMX8x3lYKdncVsgu2yC59RUoekHAjcZRJ2%2BfCxjELj7y5u%2F9WJMI%2BswuTnoKke1Dy5QuzYg1c1MVQaFo5NhcK8fvK2qWWjsYYr8%2FUgbByqs8FGZv1m8HC7XYpyfjX0Q0v1Mp2cuhQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad88127c9a-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC736INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC20INData Raw: 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: /h3></body></html>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      62192.168.2.449844188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC412OUTGET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC665INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Auru13N1KQ3aQU2wrs%2Buh85CyDoWD0D34chmKp0VBvnTkv%2FCYduThxLQIsQFEA1%2FCxdRBNO1YVllmjSI8TJfsKxlNAKTMEmHE0EV3STRv%2B%2FDgq0NJpHkdln2buTZIP2dwTab4FbJ9bXLDkI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad6d2e4239-EWR
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC704INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC52INData Raw: 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 39 2e 30 2e 38 35 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: ine" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      63192.168.2.449846188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC390OUTGET /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC629INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ucFWi9oyYjzPor9VjXXgZi%2BE6doyRxfiMjWuIRGcPnTNyz469YJcL5SaP1E4MyWKTrdQXdomFM5e9kaxx%2FKLrfY9O6MJOG1SMohy0W4U1kIxhVsd5rnOpy8s1S8jwz2P2sp37wgs9RQojzk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad8b757c7b-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC740INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16INData Raw: 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: </body></html>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      64192.168.2.449847188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425OUTGET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC627INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=adN6fW1HTFSPQGWfR3m03J3GGBM6LR119Z3R5bYtQaC7rC4JHvBpdIDuyVsh8FLYE5N0eKHrZYj%2FyPuoaFU2iJ0f2FOUJ6CjolnGJTqWcyRArtvWdiGx5bWCz4Plueaag9OQAZEl0GvV0Eg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad8a240f3d-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC742INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC14INData Raw: 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: body></html>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      65192.168.2.449849188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC425OUTGET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC627INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CCI55sdRjLy5HpTKC2RkMRzghjaGYBl9PzquVA272MEUMz6lDi3fb0Ncw7FdbrDCO0JB0%2FIyC5eZ9KhwaD4exPDUmhEBnhT7WuFVHdCnrPMPKFNKrUSXZLSooAWW9YiSnjX66hCxDhF6yYw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad6ec51801-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC742INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC14INData Raw: 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: body></html>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      66192.168.2.449848188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:22 UTC415OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:22 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fj%2FsWyCZilSBI6rSrrygEfjmFIt1xTBdVaRTT05iULPkX0fz8in%2BWW%2F%2FyOYKgYGZ3jtp1Y%2BozsPPEjkbkWj%2FbXLoH2FReJb9btdmIt2TWP%2Bnlq%2F6w6hEn5y2QSoS%2Bti31bOG5Se19iMmPjU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57aad8f144379-EWR
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC64INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      67192.168.2.44986052.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: +aRwElBQSi4SeAauXvfAKod/frORnIKfzUaDFEKJTJ0iY/cE9uYl9VfpVkGP8CBPRZrqYtZ1Lhk=
                                                                                                                                                                                                      x-amz-request-id: P1HWHAE0EY3ZCHHQ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:02 GMT
                                                                                                                                                                                                      ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 43151
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC7676INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 97 da 43 9a f0 9f 12 7c 36 f1 2d 84 ea 66 d0 6f 16 d9 54 3b db 24 c7 ed 06 32 70 91 6f ea 26 46 c3 3c 9d 59 32 33 cd 7d e5 e2 7f 17 1f 04 7c 19 b5 bf 5b bb 6b 79 d9 e3 86 16 ba 70 aa c5 98 02 06 7a 9c 57 cf be 3a f8 87 e1 e9 44 b7 4f a9 45 6c 8f cb 26 4b 15 24 81 d8 73 c9 e7 ea 28 28 f9 0b c7 3e 15 d7 8e a8 d0 9b 28 cc a1 c4 4c c8 bf ba 2f 80 44 81 7b 43 8e 0a f4 2c 09 ef 5e 59 f1 0f c3 9a cc 76 c6 49 74 f9 51 5e 3d e1 9d 3f 78 00 e3 27 fd a3 db fd 9c 8a fa 57 5d f1 3d 85 c6 b4 e6 2f 3a 78 d1 b9 db 13 67 1e dc 57 9b 78 ef 5b bf d6 05 cf da ac 25 b4 b7 97 73 5a cc dc 07 8c 0c 74 ec 69 88 e8 3f e0 96 d2 4d a7 7c 53 ba 59 a3 70 a2 74 18 03 8e 73 5f b4 15 f8 db ff 00 04 e8 bc fb 3f c5 1b b0 5c e4 5c 47 85 c7 5e 4d 7e c8 92 05 21 31 68 a4 a5 a6 20 a2 8a 28 00
                                                                                                                                                                                                      Data Ascii: C|6-foT;$2po&F<Y23}|[kypzW:DOEl&K$s((>(L/D{C,^YvItQ^=?x'W]=/:xgWx[%sZti?M|SYpts_?\\G^M~!1h (
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: d5 21 08 d2 bc 82 18 d6 76 00 49 28 40 19 c0 e8 09 ef 8a cf d6 fc 51 a1 f8 72 e2 d6 1d 57 5a b0 d3 26 b9 e6 28 ee e7 08 cc 3d 71 e9 ee 6a 3d 6f c5 7a 0f 86 f4 7f ed 7d 53 59 b3 b1 d2 89 c2 5e 49 27 c9 27 fb b8 fb df 85 4f 2c bb 18 5e e6 83 02 ce 01 38 fa 54 47 3c 82 76 fb f6 ae 4e f3 e3 37 c3 cb 33 60 6e 3c 6d a4 44 2f ce cb 32 26 dc 2e 1b 38 da 9e ad ed 5b 1a 9f 8a 74 8d 2b c4 1a 5e 8b 77 78 20 d5 b5 44 69 2c ed 0a 12 66 55 00 b1 cf 60 32 28 e4 92 dd 02 38 5f 1d da 6a 17 7e 3a 8d e3 9e d6 d9 6d ed 41 84 dc 31 6d e7 92 7e 40 39 ae 93 c2 33 ae ad 7b a4 31 4f 2b 74 6b 24 9e 62 fc de 66 47 ca 7d 0d 73 de 3d d1 f5 68 bc 75 67 a8 d9 5b ab d9 9b 53 e6 4f bb fd 49 53 92 58 9f 63 c0 15 d5 f8 39 52 7d 6a 21 6e 49 8d 76 3b e0 7c a1 8e 3b 1e 6b e7 12 92 c5 b4 e1 bb
                                                                                                                                                                                                      Data Ascii: !vI(@QrWZ&(=qj=oz}SY^I''O,^8TG<vN73`n<mD/2&.8[t+^wx Di,fU`2(8_j~:mA1m~@93{1O+tk$bfG}s=hug[SOISXc9R}j!nIv;|;k
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC10400INData Raw: 59 61 ba 84 bc 21 f1 95 04 e3 19 ae 7b e3 67 84 74 bd 03 f6 d3 f8 65 a6 f8 77 4e b6 d0 a5 bc d0 75 28 8a da 42 51 44 af 1e 13 71 1c 02 79 02 bd 08 a8 c9 24 f7 71 3c e6 da 6f d4 f6 6b df da 4b c2 1a 9e b3 0c 50 0b e8 b4 7b cd 41 b4 cb 5f 10 34 40 58 4f 74 0e 3c a0 7a e3 3c 6e e9 91 5c 27 8c ff 00 68 9f 01 5a cb ad c9 02 6b 9e 21 1a 05 c7 d9 f5 7b 9d 26 d1 9a 1b 13 9e 59 c9 18 2a 3d ab cd 3f 67 2d 4b e1 54 9e 04 f0 ff 00 83 b5 ff 00 0d 5f df fc 4d d2 35 37 b5 9f 42 99 25 1f bf 59 98 8b 81 fc 21 00 21 8b 66 9f e0 4b b1 37 c3 8f da 95 d5 c2 c3 2e a3 7c cc fb 76 ef f9 18 28 1c 72 3d 31 5e 3c f0 f4 a1 27 68 bd 2d f8 b3 a6 12 95 8e f7 c6 3f 16 fc 11 14 9a 2d 9c ba 85 c6 a7 7b ae 5b 0b 9d 2a c3 4d b7 69 24 bc 8b 19 dc 00 1f 87 e1 5c 86 93 f1 53 c2 1a c7 85 f5 9d
                                                                                                                                                                                                      Data Ascii: Ya!{gtewNu(BQDqy$q<okKP{A_4@XOt<z<n\'hZk!{&Y*=?g-KT_M57B%Y!!fK7.|v(r=1^<'h-?-{[*Mi$\S
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC7667INData Raw: 80 93 f6 9b f8 67 67 23 4e 21 bd 89 9c 6c 69 3e c2 32 c3 b8 27 75 72 fa ff 00 ed 6f f0 89 ae ad 67 bc b0 d5 ae cd 8c 82 48 53 ec 8b 82 dd 98 fc dc e3 b5 54 31 38 79 e9 19 a7 f3 1a c8 f3 27 ff 00 30 d3 fb 8f 65 8f c7 fe 1d 9a e6 18 20 d4 84 af 29 c2 05 8d b0 7d 89 c7 15 8b ad f8 fe fb 4f d7 d6 c2 3b 72 2d 97 99 2e 12 d0 cc a7 fd 85 60 0f 3f e3 5e 37 7f ff 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f
                                                                                                                                                                                                      Data Ascii: gg#N!li>2'urogHST18y'0e )}O;r-.`?^7_Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      68192.168.2.4498593.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC406OUTGET /test/2023-03-28/5ea4a149-8706-479c-b87e-b4d513fc2faf.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: TbU9m79AUBJsxRan/33ocKG+7ZMFwt22kOozJ8mDracCITHpk1a+TuWdlv2JXqslNydCLHnAZkpCU3nDYpPb3BMnsO4UYqxkgoLM3VT2qAk=
                                                                                                                                                                                                      x-amz-request-id: P1HJKPYPJ9SXKN1E
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 20:49:51 GMT
                                                                                                                                                                                                      ETag: "64c64f3523376e0634e9b68710c42fae"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 29402
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1509INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 02 9b 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 70 9e f0 34 f3 a0 01 89 80 12 80 20 0a
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"4p4
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15952INData Raw: 15 01 00 06 f2 2f 9d 62 06 20 90 89 58 80 05 63 10 08 40 06 a0 00 c4 43 40 00 a8 05 60 25 63 8a 43 11 4c 42 b1 30 e1 76 bc 3c df 96 c9 ae 7e 6f 65 1c 15 8d 99 5d 9e d2 f9 ee eb 71 f5 79 ed de 9f 7f 2e be 6b 67 69 f3 eb cc d7 ae 59 bc fe 6f 7e b9 7c a5 1e bb 2d 9e 2f 8d ef f9 7d 78 f8 5a 7d 37 0b d7 e0 c6 ac 5d b8 a9 d5 24 b6 49 12 22 e5 6c 08 36 ac b5 d5 70 ad 82 5d 2a 37 98 6d 96 62 cf 41 c0 e8 35 fa 03 5f 2b ab df c8 c4 41 17 1a 51 6a c4 88 d9 a3 4e 3d 5c fa 5e 27 cb a0 9a 04 d2 09 82 00 40 52 52 42 4d 58 80 d4 04 00 00 9a 54 34 24 d0 00 9b 04 65 21 10 dc 5a b6 88 68 00 40 d2 28 4d 58 02 b1 89 80 00 08 62 01 11 b0 42 a1 05 00 40 20 62 6b 4f cf 3d cf 8d e7 df 2f 86 d5 cc e1 de 17 68 f5 fc fa f9 9f 5b d7 ea f2 f4 73 75 6f 7b c6 48 6d a3 1b cb 0d 15 73 eb
                                                                                                                                                                                                      Data Ascii: /b Xc@C@`%cCLB0v<~oe]qy.kgiYo~|-/}xZ}7]$I"l6p]*7mbA5_+AQjN=\^'@RRBMXT4$e!Zh@(MXbB@ bkO=/h[suo{Hms
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: b0 ea 85 e4 47 18 49 6d 83 52 72 56 df b2 18 4d c9 8f 62 49 d6 18 c4 2d dd 42 6e e9 b9 3e d7 5a 35 2a 19 78 5c 01 87 da 81 4e 24 70 d8 b0 f4 46 7d 84 45 86 c4 cc 47 2d 08 9a 2e ee b8 53 54 2c 19 52 cd b8 d3 f4 a5 e1 cd 08 7a 49 dc 18 72 4c 93 2c 42 45 e2 49 54 a6 56 91 76 f5 b5 b0 4e 55 1c 5b d0 6e dc 8a a6 7c 0c 65 8b dc 74 6e c4 82 5c d9 18 62 15 30 14 21 a8 54 80 6b 42 27 c8 83 17 57 84 30 c3 13 2f a6 06 36 30 c4 0c 26 2a 27 72 16 a2 c5 66 5a 8b 3c 17 7a 09 86 bb 90 26 16 e1 47 36 49 e2 66 62 66 46 14 6b 48 18 57 5f 48 85 e1 9a 03 11 2c 4a 15 56 97 0b 5b 0a 52 18 61 b1 8d 27 ad 26 ab 56 99 42 c3 d7 5a 35 2a 19 26 b4 78 11 15 2d 40 e9 04 55 72 26 92 4f 02 e1 56 47 93 4a 72 34 1c 08 df a4 42 f0 b6 84 34 8c 48 18 c5 82 fb c6 03 18 61 b1 72 32 47 23 70 9a
                                                                                                                                                                                                      Data Ascii: GImRrVMbI-Bn>Z5*x\N$pF}EG-.ST,RzIrL,BEITVvNU[n|etn\b0!TkB'W0/60&*'rfZ<z&G6IfbfFkHW_H,JV[Ra'&VBZ5*&x-@Ur&OVGJr4B4Har2G#p
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC2941INData Raw: 1f 4e b4 4b 17 a4 a5 df 03 cf a2 b6 d0 f0 9c 08 57 d1 b2 e0 32 5c dc d3 a3 16 95 eb 8b 37 92 5f 42 af f0 7b 4d 09 58 88 c2 0c c1 e1 a8 27 04 6c 9c a5 de f3 b2 a8 30 0e 8e 9c f5 c7 4b 87 43 1d 38 c4 b4 62 fa 10 3a 3c 4b 30 92 ed 21 a8 ce e2 d0 97 53 33 77 92 30 1f d4 58 bd 2e 5c b9 72 e2 8a 1f 44 10 fa 8a 4a 6f a0 3a a0 56 45 10 0c 60 d8 a9 0d 7c 19 ea 17 4a 89 ab dc 82 60 54 53 a3 e3 49 64 22 bd 87 b3 d0 9b 20 e1 8b 4b 9a e4 59 18 aa 71 28 62 e4 c1 6c 0f 12 d5 d0 10 82 06 66 18 92 b1 d6 fa 2f a1 ae 20 df a0 74 d1 9c e7 04 17 37 a1 07 31 4e 61 5a eb 30 9d 7b 3f 4d 8b 18 b2 e5 cb 97 e8 08 7d 09 f5 02 cc 54 ac b2 c3 17 17 40 85 13 fe 84 8e bd 01 30 49 76 33 70 97 30 15 0c 4b 85 c4 2b c8 20 d9 d0 6b 1c c4 e3 29 33 e2 37 dd 44 39 35 28 5d 12 f6 23 5e 8a 12 a0
                                                                                                                                                                                                      Data Ascii: NKW2\7_B{MX'l0KC8b:<K0!S3w0X.\rDJo:VE`|J`TSId" KYq(blf/ t71NaZ0{?M}T@0Iv3p0K+ k)37D95(]#^


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      69192.168.2.44986452.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: KD6wzjzOoMs3HxmXyB3qFHWoTtxojZWrP9Hp1z3qtBAOqgg21/8c/RirRINllkmcPJ5REok+M2Q=
                                                                                                                                                                                                      x-amz-request-id: P1HP6P91ZJP4396T
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:55 GMT
                                                                                                                                                                                                      ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 46207
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC599INData Raw: 8e d1 72 2d 93 07 a6 50 99 0f bc a7 d2 82 4e b6 ee d6 f2 ee f2 49 26 b9 b5 85 89 1c 22 16 18 f6 19 18 ef 59 d3 69 ca 86 47 6d 4b 6b 1f 98 84 81 46 78 ce 39 27 f4 a6 eb 1e 20 78 e5 93 c8 88 9e 72 00 1c 67 d2 b8 ab cd 4a fa 57 28 5f ca dd 81 b5 07 45 f5 fe 74 0c e9 2f 2e b4 fb 55 60 f7 b7 92 31 19 ea 91 ae 4f 5f ba bf d6 b9 dd 57 58 b6 85 02 c3 1c 8c 06 00 f3 6e e4 39 39 c9 db 82 30 6b 22 e4 de 39 dc 54 ac 23 1f 3b 74 ac bb ad a8 e8 1c 6e 39 07 73 65 70 7e 9f e7 d6 81 0e d5 f5 e4 53 28 16 96 b9 19 0a 58 79 84 76 ef 9f 5a e4 75 4f 13 3a 3b 2a 14 b6 51 c1 58 63 08 73 db a7 e1 f9 55 5d 5b 57 2f 23 8c 93 86 e4 05 18 18 f4 ae 57 50 bd 69 0b 9c 6f 27 f8 41 c9 a9 6c d6 2a c3 b5 8d 4f ed 0a df bd 76 de f9 6d ee 4e 58 f7 fa fb d6 0c b3 89 5b 7e 4e 17 38 3f c8 7d 78
                                                                                                                                                                                                      Data Ascii: r-PNI&"YiGmKkFx9' xrgJW(_Et/.U`1O_WXn990k"9T#;tn9sep~S(XyvZuO:;*QXcsU][W/#WPio'Al*OvmNX[~N8?}x
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 43 7e 4e 18 7e 14 cb bd 8f 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32 c8 18 63 8f 7e 40 1e f8 15 fa cb fb 44 7c 30 b6 d1 3e 03 f8 55 2d 61 0a be 0f 5b 4b 75 c7 25 6d bc b5 b7 90 7d 39 46 3f ee 56 2e 5c b2 40 d5 cf 9b d4 c3 aa c2 a5 80 70 78 cf af b5 66 49 a5 49 65 23 32 0d c8 78 c1 3c 1c f5 1e d5 24 70 49 a7 4d fb b6 fd d0 6c 60 75 1c f6 ad
                                                                                                                                                                                                      Data Ascii: C~N~}?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2c~@D|0>U-a[Ku%m}9F?V.\@pxfIIe#2x<$pIMl`u
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 3f e0 94 7a 71 b9 f8 c9 ad 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85 3f 29 18 c1 53 8e 3b 03 f4 15 9f 25 bb 3c 80 a2 e3 2b 93 b0 75 3f e7 f3 e6 b6 26 b0 da c0 2c c5 41 e8 49 c0 cf 7f d3 af ff 00 5e 9d 1d aa a0 03 28 58 82 4b 10 31 9f 53 fe 7b d6 84 29 5b 63 2e de cd e3 24 e0 e0 60 e4 1c 0e 9f af 3f ca b4 61 87 c8 19 55 6c e3 03 23 a7 1f a0
                                                                                                                                                                                                      Data Ascii: ?zq\%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L?)S;%<+u?&,AI^(XK1S{)[c.$`?aUl#
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1092INData Raw: f8 92 47 79 64 da c1 98 83 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00 b5 18 3f fb 25 6b 49 da 68 4c f9 03 5b 8f 6e 8f 78 06 37 05 e8 47 3d 45 79 9d db 9e 79 52 77 1e 47 a8 f7 af 51 d7 23 0d a5 5d 21 56 19 85 b1 9e e7 04 f1 f9 57 93 cc 89 b8 86 6e 7a 7a 67 de bb a5 b1 25 37 41 2f 0a de 99 cf 73 4c 18 0a 37 72 49 e0 03 cd 48 e4 21 41 c3 0c 0c
                                                                                                                                                                                                      Data Ascii: Gyd>}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3?%kIhL[nx7G=EyyRwGQ#]!VWnzzg%7A/sL7rIH!A
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC10724INData Raw: 69 77 96 01 30 4e 4e 0b 63 27 1f e1 57 61 b7 62 ab b0 63 1c ed db fa fd 6b 9e 3a 9b 07 44 cb 92 ec 36 82 bc 0e 3a 9f 7f 7a d1 6d 4a 4d a8 01 72 cc 70 0a b7 a0 ef e8 7a 50 55 cd 29 a5 c7 97 96 da 84 75 1f 79 46 73 cf bd 61 6b 17 cb 14 59 69 70 e9 f2 91 8c e4 7e 7d 68 fb 68 55 1b c8 77 04 96 00 60 ff 00 fa fb e7 de b9 bd 76 fb cd 79 01 2c 41 3c 60 f3 e9 fe 7d f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db
                                                                                                                                                                                                      Data Ascii: iw0NNc'Wabck:D6:zmJMrpzPU)uyFsakYip~}hhUw`vy,A<`}M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      70192.168.2.4498503.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC606OUTGET /test/2023-03-28/ad4f0c56-af34-4aee-9d6c-181a50a54039.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: D4EbPCaOFI0Xf8j3DufbJKST9Ql5+Rey81V3XUD6IIWCMZAOFVCzSfCt5YRCDiZAnCYnMTdCQtbeC09ShzkN2TXwHZvbgDKru8qLwUWelyA=
                                                                                                                                                                                                      x-amz-request-id: P1HZ2KNA1AWMJAZD
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 20:52:43 GMT
                                                                                                                                                                                                      ETag: "b8b72cc4e970e91b1c1613680a96dd20"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 88754
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 5c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 04 41 65 73 36 73 41 d2 e4 a9
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#\"3Aes6sA
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC576INData Raw: a9 13 a6 cb 8e d5 c4 ec e3 e7 83 a6 95 dc df 6a c1 d3 cb 39 1b 76 61 d0 00 00 00 79 3d 5c 7d 66 b3 12 48 2c 09 40 bc c4 80 71 70 7a 1c 11 c3 cf d5 cd 59 67 a5 06 d8 ea 75 6d 86 e4 82 66 24 b5 e9 72 66 24 99 89 26 f4 b9 af 6f 1f 61 20 00 00 00 00 00 1e 6f a5 07 cc e9 7a e9 d5 48 b4 52 f7 99 0b 42 a6 b7 35 f1 bd 5b af 8f e5 7a bf 9d 6b 5c fe 96 b8 da ee bf b5 27 3f 77 4f 75 cf 3d fc ee 09 7d 0c 39 26 2f db d1 d5 62 2f 59 34 e3 e6 eb 39 b0 f4 33 d3 ea 5c 7d 98 00 04 7c d7 d3 61 5f 3b e9 65 e6 6b 7e c4 ed 4c 62 2f 37 33 d2 64 22 52 12 57 3e 5b 44 46 7b ad 37 9b 10 51 2f 11 60 04 4c 13 12 aa f6 f1 f5 16 00 00 3f 34 fd 2f cc d3 f3 9f b5 fc bf ec 3a 75 f6 a6 b3 cf 95 f4 ad b2 99 89 13 03 c3 d7 d5 f2 8f 4d 69 4e fa 7c ed 4f 5e 26 e6 76 d3 a9 79 b6 e8 82 6d cf 89
                                                                                                                                                                                                      Data Ascii: j9vay=\}fH,@qpzYgumf$rf$&oa ozHRB5[zk\'?wOu=}9&/b/Y493\}|a_;ek~Lb/73d"RW>[DF{7Q/`L?4/:uMiN|O^&vym
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 79 cd 4c 41 e6 f0 7d 0f 95 67 c9 f2 71 7b 1b de 7d fd 1e dc 9c 7e 9f 3f cb 1e e7 85 5f 4c e6 f7 2d d4 99 c7 9f d5 14 ee 6a 99 fa da 25 00 00 00 01 5b 0e 39 e9 e6 20 01 00 4a 05 79 ba f0 58 de 6c 42 29 57 9a d9 13 14 2d 15 d8 cb a3 60 00 00 00 00 08 91 e3 f1 fd 1f 88 64 48 98 90 08 f2 bd 6c cf 9e f5 78 3d 92 9d 3b 6a 53 6e 3d 13 b3 2c f4 55 fb 6c 44 80 00 00 00 00 7e 5f 96 fc 7e 6f a9 f4 1d be 57 64 77 5f 8d ae 7e 8e be 62 cf 6f ab e5 e2 e3 eb b4 f9 1d ef 3f a7 8f 03 6b cb d0 e0 e6 f2 67 4f 4f 9f c2 e2 af a4 af cb 93 ea 75 f9 8e b5 fa 5d bc 1e a9 7d 57 9b 48 f5 a7 c3 a2 fb f9 f8 bb cd f7 63 1a 35 84 ed 13 59 da a6 b4 f7 7c 5f 7b 5c 3a 47 6f 20 00 00 00 00 00 00 00 22 47 0d 3d 1e 44 ac cc 01 2a 24 2b 69 3e 37 7f a5 e3 d3 4f 9b f1 34 b7 0f 4b af d6 39 bd 2b
                                                                                                                                                                                                      Data Ascii: yLA}gq{}~?_L-j%[9 JyXlB)W-`dHlx=;jSn=,UlD~_~oWdw_~bo?kgOOu]}WHc5Y|_{\:Go "G=D*$+i>7O4K9+
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: eb 88 fc e9 b2 76 4f 8a bd a7 dc 60 82 08 31 b2 4d 48 d1 89 06 24 70 62 d3 c9 9e 7c a5 69 44 a6 4a 46 c3 69 09 a7 d2 60 95 69 5c 2e a6 dd e2 a5 29 a1 39 52 25 05 1f ec 4e 2d b6 da 54 b6 a9 5b 22 bd 9d 2d 57 d1 12 9b 68 5b d4 e6 27 62 87 2b 80 87 ff 00 3b cc 34 dd a8 4d 4c cb 52 9d 2b 66 9a 95 08 6a 5a 2b 53 04 c9 0e 65 4b f8 49 24 92 f6 d7 0d 78 23 e1 21 f0 a9 dc 7d bd 6b 9e 7a 70 75 f1 64 c8 f9 ed eb 88 9f 0d 36 bb 84 f7 96 4b 32 66 6c cc cd 19 23 34 67 49 9a 33 a4 cd 19 a3 d4 3d 43 36 64 c9 65 3d 7c 12 ae 15 3e 09 55 32 46 98 d3 1a 64 91 2f 06 84 62 62 62 60 62 cc 59 83 31 66 2c c1 98 18 18 23 15 fd a4 7f ff c4 00 2a 11 00 02 02 00 05 04 03 00 02 03 01 01 00 00 00 00 00 01 02 11 03 10 12 13 31 21 40 41 60 20 30 50 04 14 23 32 90 22 51 ff da 00 08 01 03
                                                                                                                                                                                                      Data Ascii: vO`1MH$pb|iDJFi`i\.)9R%N-T["-Wh['b+;4MLR+fjZ+SeKI$x#!}kzpud6K2fl#4gI3=C6de=|>U2Fd/bbb`bY1f,#*1!@A` 0P#2"Q
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 57 c9 26 fa 2d b9 a2 18 0e 44 7f 8f 08 f3 89 a5 2e 92 e7 d4 63 ca 25 6e 88 b5 11 cc 72 b2 5c fa 52 f9 a6 d1 b8 fc a9 9b 86 b1 bb 6f d3 56 19 b4 cd a6 35 5e a5 e4 58 89 1b a8 58 b1 24 ed ba f5 ba f4 ab 2c 59 5f d9 7f 25 ea 37 e9 d7 95 15 f3 af 44 a2 be 14 51 45 7f de aa f5 4a f5 65 ea c8 af 56 6f 24 8b ec af d0 51 43 77 92 5f bb 15 6d 44 d0 ed a7 db b7 e3 f6 13 a3 51 ac d6 6b 1f 5e a4 e6 a4 a2 c4 e8 d6 6b 66 b3 58 dd bb fb d0 d1 79 25 d8 bf c6 51 93 e0 69 ae 5c 64 b9 49 b1 c5 a7 4d 45 b1 c6 51 e5 46 4f 8d 12 59 68 97 66 a2 97 2d fe bc 25 a6 49 93 85 4a 86 ed 98 fc c0 49 62 46 29 45 37 38 c6 58 8e e4 ef 09 ea 53 c3 78 1f ed 33 4b 8c 6c 92 d3 87 01 3d 2e d6 2a 4a 6e bb 0b 5e 3f 65 cd 38 45 65 8b 24 f4 d5 47 a3 8e 24 ee 51 92 9e 89 b7 34 9a 8a 95 60 b8 a7 27
                                                                                                                                                                                                      Data Ascii: W&-D.c%nr\RoV5^XX$,Y_%7DQEJeVo$QCw_mDQk^kfXy%Qi\dIMEQFOYhf-%IJIbF)E78XSx3Kl=.*Jn^?e8Ee$G$Q4`'
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: c6 85 28 e8 a9 1a 45 34 5f 5b b8 2e 80 7c 4b fa 55 63 17 3c c6 31 e2 85 cd 42 fe 00 7f c1 ec 62 e8 06 31 e2 85 cd 5f d1 0b 82 e8 06 31 e2 85 cd 42 33 ff 00 43 5c 17 40 31 f0 21 73 91 9b fa 1a e7 42 31 f0 21 73 91 9b fa 1a e0 ba 01 8f 81 0b 9c 8b bf a1 ae 74 23 18 f1 42 e7 df fd 0d 73 a1 18 f8 10 b9 c8 bb fa 1a ef 42 3e 14 2e 72 2f fe 86 bd d0 8f 85 0b 9c 8b bf a1 af f4 23 1f 02 17 35 0b fa 1d 7f a1 58 f8 10 b9 cb fa 1d 7f a1 1e 0f 14 2e 72 fe 87 5f e8 67 83 c5 0b 9c bf a1 d7 f9 2b 90 3e 14 2e 72 15 ff 00 95 33 41 15 21 29 af 57 7f a1 9f 0a 10 b9 a8 bb f9 42 04 d4 f0 42 96 5f 22 17 4a ae aa ef 42 3e 25 ce 45 dd 62 5f 80 ca 6c 95 84 b4 7f c2 74 85 57 5c 1b c9 0e c2 a5 84 d2 ab d0 4d 3e a2 ff 00 43 31 f0 ae 72 2e ea d5 9d 15 26 a6 34 cc 84 b2 f2 4c d9 fd 15
                                                                                                                                                                                                      Data Ascii: (E4_[.|KUc<1Bb1_1B3C\@1!sB1!st#BsB>.r/#5X.r_g+>.r3A!)WBB_"JB>%Eb_ltW\M>C1r.&4L
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1795INData Raw: d2 63 4b 59 b9 54 9b 44 48 b7 06 ea b9 ed a5 71 9c 27 05 12 a2 24 6d 60 b0 5b c6 ae c2 45 c2 a1 d2 5a dd 0e 60 6c c3 57 21 13 26 33 73 1e 23 89 2a 98 a8 94 10 49 b8 a6 06 28 6f 61 3a 06 81 55 56 35 59 4b f0 21 24 9a aa 21 bb 4f 92 8a 22 bd 49 69 92 11 11 47 7d 0a 8d b3 c8 75 29 1b 09 37 14 22 d7 24 a3 bf 45 70 5d 28 42 e7 22 fe 73 1b db 86 44 c4 b4 8c 35 2b 24 3c df d0 45 ab c9 21 a9 4c e4 50 15 a2 ef 9e 06 5b 0f 74 c7 ab 42 d0 aa 1c 1d 29 08 a5 d9 24 91 09 b0 e8 e6 c6 b8 14 f6 e4 c8 37 71 34 9e a4 77 25 ce 6f 8d de 64 e8 b5 20 6f 83 64 92 27 cc a2 e3 a9 a7 0d 58 5d db 79 b6 4f 4e 7b 31 44 e8 ae 5a 44 70 c0 a6 90 6a 0e ff 00 f0 03 35 56 6c bb 19 a5 2a c4 9d d6 b8 73 8a da 37 71 4e f6 2d a4 36 5e 9a 0d 51 da 5c 74 7e 6c 8a c8 9b 95 15 33 21 a5 6c 3a 15 38
                                                                                                                                                                                                      Data Ascii: cKYTDHq'$m`[EZ`lW!&3s#*I(oa:UV5YK!$!O"IiG}u)7"$Ep](B"sD5+$<E!LP[tB)$7q4w%od od'X]yON{1DZDpj5Vl*s7qN-6^Q\t~l3!l:8
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 26 38 4b 07 75 c9 49 65 c6 91 90 95 46 f3 60 99 2c 24 d8 92 c2 30 b0 de 13 8b aa 82 95 63 42 8e 8c 82 a9 f6 62 ab 27 90 93 c6 68 4c dc 9d 8d 4d 87 7b c2 a9 a2 1c e8 2d 06 8d 14 e8 85 af 79 1f 78 b8 52 65 f7 04 9d e7 e6 f2 5a 6f 07 62 4c 5b 63 32 a4 a6 ca e3 76 fb b9 9e f0 36 5d 9a 43 a2 88 5a 8a ad 2d ea 47 a8 dc 60 47 ab b9 1e 83 d8 4a 10 9c f3 2e 74 23 c1 92 42 cd 7d 43 da ca 8b 04 2e 72 e8 10 39 e4 67 b4 89 c5 6c 20 7e 8a 3d 5e 14 10 91 1a 9e 82 ac 68 0f 2d 85 16 1e a2 00 45 85 d7 76 45 59 ac 86 ca 9d 86 ea 37 01 39 5b 51 68 3b 31 ec 3c 81 33 92 5b 21 35 5b 8c c2 21 f5 5f 94 b2 f0 ac 11 6c a1 cb 75 be c5 05 b6 07 61 21 2c 1e 8e 4f 80 6c c0 39 29 57 42 75 d6 6b 7e 42 79 38 1b 43 78 a4 f8 13 b6 62 89 78 f9 1b 97 a8 5c 72 0f 2d 77 b8 de 65 be ef 71 44 77
                                                                                                                                                                                                      Data Ascii: &8KuIeF`,$0cBb'hLM{-yxReZobL[c2v6]CZ-G`GJ.t#B}C.r9gl ~=^h-EvEY79[Qh;1<3[!5[!_lua!,Ol9)WBuk~By8Cxbx\r-weqDw
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 59 5f 0a 02 8f 97 9b 4f 84 a2 d6 bc a4 38 6c e7 ca c1 0c a3 6a 90 f1 a6 0d 0f 95 97 7d 40 a0 7c bf cc 10 66 6e cc b8 b8 82 4d 4f c8 d4 63 b8 b0 72 45 8c 53 47 74 54 ba 22 aa 86 ad 93 e0 36 c0 65 d1 5f b3 1a 69 d1 2c 94 01 72 4a 15 dc 6f fc 0c 81 36 ef 0e 87 ee 40 81 29 1f 77 a4 63 f9 44 21 a0 0d 05 1d c6 3d 0e 54 fe 06 73 bf 2f 66 5d 84 42 10 19 fc f0 84 3a 86 d2 ba 92 a1 e1 c4 51 47 1d 0b d3 d5 cc 73 a7 de 33 9e 0f df e9 06 1f 56 f5 4f 95 8c 5c 38 fd f8 a7 6d f6 97 bb 5f 09 56 c7 f7 4b 02 4b c9 1a 50 9a cd c2 75 7e 94 58 43 e0 15 0b 32 23 c1 5e a2 04 a4 a5 8a b9 4b df 41 cd 45 8c 07 a6 a1 b4 81 32 7f 2c 4b 6b f0 df f1 2c fc 51 22 cf cc 62 31 07 be eb 04 72 d0 06 48 8d 65 7e 59 65 dc 39 22 f2 1a 47 96 22 69 8f 07 65 74 3e bc b6 f4 1f 16 15 fb 20 89 f9 81
                                                                                                                                                                                                      Data Ascii: Y_O8lj}@|fnMOcrESGtT"6e_i,rJo6@)wcD!=Ts/f]B:QGs3VO\8m_VKKPu~XC2#^KAE2,Kk,Q"b1rHe~Ye9"G"iet>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: b3 0a 3b b0 4d e5 08 dc 1a 92 dc 43 8d cc eb 76 70 e8 81 e2 a2 9b 67 98 51 b7 04 0c dc c7 c0 41 d1 59 cc 40 96 f0 1a 7c c2 ef ba fa 3c 40 56 af de 79 9a f0 4b d7 89 c1 2a 38 25 cd 9e 6b 50 42 02 f9 60 d7 ce 38 8a 02 a5 71 0b b8 55 8d 26 10 61 04 14 c3 0a 23 e5 4f a0 fd 6e 83 d0 3b 9c ba 58 f6 87 61 08 75 3a 9d 1b 3d 53 4b a3 2f b0 01 c5 40 a2 cf 12 80 ad e4 59 11 aa 18 ec 35 a1 b7 e6 3f 19 10 c4 22 9c a0 aa 63 8d 5f 79 97 85 50 cb 10 04 05 67 fe 76 0d 01 e7 7f a8 5c 1d 24 ce 66 76 ed 3f de 62 f1 6a 13 c4 44 86 87 23 98 8b 81 b4 83 52 6b 4c 6b 23 e4 23 35 31 1a be bd d1 9d 81 bb c7 8f 50 d0 75 58 f4 18 b1 45 95 d2 6c 9b 90 20 f5 56 c5 f3 08 98 8f 32 d6 08 10 19 84 1e 8c 2c da a3 88 51 b8 38 c0 d2 90 78 6c 4b 0f 0c 5b c3 4b ca 7a 25 57 7a 08 44 96 ca fb e8
                                                                                                                                                                                                      Data Ascii: ;MCvpgQAY@|<@VyK*8%kPB`8qU&a#On;Xau:=SK/@Y5?"c_yPgv\$fv?bjD#RkLk##51PuXEl V2,Q8xlK[Kz%WzD


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      71192.168.2.44985652.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC611OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: qo1X3kr/rh8RMSh5Zd3spMPmHwjWdilbuuFMVd2iNPpSi1lsmvXqUywTEOYBnhqZsFcNov+07iw=
                                                                                                                                                                                                      x-amz-request-id: P1HZ2120QA5A69AD
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:43 GMT
                                                                                                                                                                                                      ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 27557
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1533INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15952INData Raw: f1 e1 23 2e 7e 11 f8 b3 68 e4 9f ec e6 fe 59 cd 7f 41 ba 07 86 b4 af 0b 58 47 63 a3 e9 b6 7a 55 94 63 6a 5b 58 db a4 31 a8 f6 55 00 56 96 de 7a 9a 00 fe 65 3c 5b e0 5f 12 78 07 51 fe cf f1 3f 87 f5 3f 0f 5e f5 10 6a 76 8f 03 30 f5 01 80 cf e1 9a d1 f8 77 f1 47 c4 ff 00 0a bc 49 6b ae f8 63 57 ba d2 35 2b 53 94 96 de 56 19 f5 07 d4 1e e0 e4 57 f4 57 f1 2b e1 1f 83 fe 2e f8 7e 7d 1b c6 3e 1e b0 d7 ec 25 5c 6d bc 81 5d 90 f6 64 6c 65 58 76 20 d7 e3 07 ed cd fb 07 6a bf b2 ee a4 be 22 f0 eb 5c eb 1f 0e af 24 11 c7 75 30 cc ba 7c ac 4e d8 66 23 a8 3f c2 fd fa 1e 68 03 f4 5f f6 1b fd bb 34 bf da 6f 43 fe c3 d7 8d ae 95 f1 0e cd 59 a5 b2 8b e5 8e fa 25 eb 34 20 f7 03 1b 93 b7 51 c1 e3 eb 75 6d c2 bf 99 8f 00 78 f3 5d f8 6d e2 cd 37 c4 7e 1a d4 e5 d2 b5 9d 3a 61
                                                                                                                                                                                                      Data Ascii: #.~hYAXGczUcj[X1UVze<[_xQ??^jv0wGIkcW5+SVWW+.~}>%\m]dleXv j"\$u0|Nf#?h_4oCY%4 Qumx]m7~:a
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC10072INData Raw: 79 64 70 bf 28 ca a1 61 95 20 9e bb f6 c0 fd a1 fc 4b e1 9f 15 36 97 e0 fb cd 26 c7 4e f1 7f 86 34 ab fb ed 57 4f b4 88 ea 4f e6 d9 c7 1c d0 1b b1 99 11 49 88 e5 01 1f 78 8e f5 f2 27 8a 3c 57 ac f8 df c4 57 ba de bf a9 5c 6a fa b5 e3 6f 9e f2 e9 b7 3b 90 30 07 a0 00 60 00 30 00 00 00 05 66 05 45 c9 38 50 0f 24 f0 3f 1a 00 fa 26 6f 8c ff 00 0d 7e 31 78 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a
                                                                                                                                                                                                      Data Ascii: ydp(a K6&N4WOOIx'<WW\jo;0`0fE8P$?&o~1xc6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]j


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      72192.168.2.44986352.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: A4EXvd+twYqluWCaAw1kl7x7jpfrG01wFGn+Fwfmp98gYeEMqS8+GFHTc5cCTsXzSZpYSCjLIxs=
                                                                                                                                                                                                      x-amz-request-id: P1HWTKQV5Y6VTR93
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:57 GMT
                                                                                                                                                                                                      ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 44216
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC7677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 6b e0 d6 89 aa fc 03 d7 bc 6b a6 e8 5a 7d af 88 b4 bd 4a d6 f6 f7 51 b6 b6 48 e7 b8 81 db c9 71 23 81 96 00 c8 8d cf f7 73 49 e8 07 e4 ae 9b 7b 71 a6 eb 16 d7 b6 73 35 b5 e5 bc eb 34 13 a1 c3 47 22 b0 65 61 ee 18 03 f8 57 ed 8f ec db f0 43 e1 1f c5 6f 0e 78 2f e3 0e 97 a3 5c 5b 6a 57 c9 1e a3 2d 84 37 cf f6 3b 6d 41 1b 13 01 17 6d b3 2b 10 b9 da 38 e3 a5 7e 26 c7 18 17 40 7b d7 e8 07 fc 13 bf f6 c1 d2 7e 0b 68 fa 8f 81 bc 5b 15 e3 e8 b7 da 8a 5d d8 de db 05 71 64 f2 05 8e 50 e8 48 25 18 88 db e5 c9 07 71 c1 cd 4a 03 f5 9a db 51 b5 be b8 bb 82 1b 98 a7 9a da 41 1c f1 c6 e0 b4 2e 54 38 56 1d 8e d6 56 c1 ec c0 f7 a5 b7 bb ba 1a a9 b7 30 29 b3 31 6e 59 c3 fc cb 20 3c a9 5f 42 30 41 1e 84 1e d5 f3 9f ed 3b e0 1f 89 b6 29 6d e2 4f 82 f7 17 96 7a dd ed da ff 00
                                                                                                                                                                                                      Data Ascii: kkZ}JQHq#sI{qs54G"eaWCox/\[jW-7;mAm+8~&@{~h[]qdPH%qJQA.T8VV0)1nY <_B0A;)mOz
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: f9 c8 e3 06 bd 1f 5e f0 17 87 3e 20 e9 cb 16 b5 a5 da 6a d1 3d a5 c5 b4 37 24 03 24 70 dc c5 e5 cb e5 4a 39 50 f1 b7 55 3c f0 7d 2b f3 d3 f6 90 fd 92 7c 7c df 13 b5 df 12 78 6b 44 ba f1 66 91 ae 5d b5 f0 6b 22 1e 7b 69 1f 97 8e 44 24 1c 03 9d ac 32 36 e0 1c 11 5f 5b 7e c5 f7 fa e5 8f 81 35 3f 02 eb f0 81 79 e0 79 6d 74 77 94 3f 99 b6 66 84 cf 2d b9 70 48 63 0f 9a 91 9c 70 31 8e 80 50 06 7f c3 5f d8 3b c0 ff 00 0b bc 6b 63 e2 71 ac 6b 1a fc ba 74 c2 e6 c2 cf 50 11 24 50 4a 3e e3 b9 8d 41 94 af 51 9c 0c 80 48 24 57 aa 78 a6 ef 2e cb da bb 8d 56 61 14 2d f4 af 87 7f 6e cf 8c be 2d f8 7b 6b e1 cd 3f c3 37 52 e8 e9 aa b5 c3 5c 6a 90 01 e6 83 1e cd b0 c6 c7 3b 49 0e 58 91 f3 10 00 18 c1 a0 0f a2 b4 c8 fc db 80 47 27 3f 5a f3 2d 47 f6 0f f8 51 af 78 85 f5 69 2c
                                                                                                                                                                                                      Data Ascii: ^> j=7$$pJ9PU<}+||xkDf]k"{iD$26_[~5?yymtw?f-pHcp1P_;kcqktP$PJ>AQH$Wx.Va-n-{k?7R\j;IXG'?Z-GQxi,
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC10400INData Raw: c1 c3 90 54 8e c0 83 c9 14 01 d6 fe ce 5f b5 6f 87 7e 3f 6a 57 fa 5d ae 97 77 e1 fd 72 ce 2f b4 b5 8d dc cb 32 4d 0e e0 a5 e3 91 42 e7 6b 32 82 ac a0 8d c0 8c 8c e3 e8 eb 49 18 2e d5 76 08 7a 80 78 35 f2 2f ec 97 fb 29 cf f0 37 58 bf f1 16 bb aa db ea 9e 21 ba b6 fb 14 70 d8 ab 7d 9e d6 12 ca cf 86 60 0b bb 14 5e 70 00 03 03 39 cd 7d 6b 6a f9 ea 7f 1a 00 e6 fe 33 fc 61 d3 7e 04 fc 3a bd f1 5e a5 6b 2e a0 62 74 b6 b4 b1 89 c2 35 cd c3 e7 62 6e 20 ed 5f 95 99 9b 07 0a a7 82 70 0f ce 1f 05 7f e0 a1 3e 2e f1 67 c5 8f 0f e8 9e 20 d0 74 44 d0 b5 9b d8 ac 02 e9 c9 2a cf 6a d2 b0 44 70 ec ed e6 00 c5 41 05 46 46 48 20 f0 7e 92 f8 bd f0 8f 46 f8 e1 e0 0b bf 0a eb 72 cf 6b 0c b2 c7 73 05 dd b6 3c db 69 e3 24 a4 8a 1b 86 c6 48 2a 78 21 88 e3 39 1e 63 f0 0f f6 0a d0
                                                                                                                                                                                                      Data Ascii: T_o~?jW]wr/2MBk2I.vzx5/)7X!p}`^p9}kj3a~:^k.bt5bn _p>.g tD*jDpAFFH ~Frks<i$H*x!9c
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC8731INData Raw: 0b 5d eb b9 11 9c ab 16 72 a4 31 01 70 03 2e 4f 38 a0 0f ac 34 b1 88 97 07 b0 e4 57 c4 7f b6 5f ec 71 e3 ff 00 8b 5f 1a a0 f1 47 84 e2 83 54 d3 35 ab 7b 5b 1b b3 35 ca 44 74 c6 8d 7c b2 ec 18 82 d1 6d c3 fc 99 21 b7 0c 72 0d 7b ef ec db fb 50 78 53 f6 84 b5 bc b7 d3 2d ee b4 5d 7a c2 25 9a e7 48 bf 2a ef e5 13 b4 4b 1b af 12 26 e2 01 e0 15 24 64 60 83 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be 00
                                                                                                                                                                                                      Data Ascii: ]r1p.O84W_q_GT5{[5Dt|m!r{PxS-]z%H*K&$d`^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      73192.168.2.44985552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC611OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: XE7cPGK08/mOANnkSnQhB6BsPB/07qYq6bJ+u9f2e3f38b1jrwICWofWgUZFRzO+2V/M987kVoc=
                                                                                                                                                                                                      x-amz-request-id: P1HVHEH3GX6RCKZW
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:46 GMT
                                                                                                                                                                                                      ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 40407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 32 71 c1 1e 95 a5 3a 72 aa f9 62 b5 3a f0 b8 5a d8 c9 fb 3a 11 bb dc f5 5a 2b c7 53 f6 83 8c b0 0f a2 4a 13 1f c3 72 a4 e7 f2 ab 5f f0 bf ec 02 f3 a5 dc 29 f4 32 a5 6a f0 d5 97 d9 3b de 4d 98 2d 3d 93 fc 3f cc f5 8a 2b c9 8f ed 09 a5 8e 4e 9d 75 ee 77 ae 2a 0b 9f da 37 4b 8e 32 63 d3 6e 5d fb 02 ea 05 3f aa d7 fe 52 96 47 98 bd 15 17 f8 1e c1 45 7c d1 2f ed 21 e2 18 b5 93 38 b6 b2 6d 38 f0 6c d8 10 c0 7b 3f af d4 62 b8 9d 7b f6 e5 d7 6c be 21 f8 7f c2 d6 fe 1f b0 8d f5 a9 5e 18 64 92 67 66 8c a8 2d cf 63 f2 83 f8 d6 df 50 af 74 ac 4e 61 93 e3 32 cc 3c b1 58 98 5a 11 57 6e f7 b1 f6 6d 15 f3 cc bf 17 7c 70 b2 3b 5a dc 68 d3 44 79 45 b9 b5 91 58 7b 12 af 83 f9 53 6d 7e 33 7c 40 0e 3e d3 07 87 16 2f e2 74 59 8b 7e 5b ab a7 fb 23 17 fc bf 89 f9 ba e2 ac ad ab
                                                                                                                                                                                                      Data Ascii: 2q:rb:Z:Z+SJr_)2j;M-=?+Nuw*7K2cn]?RGE|/!8m8l{?b{l!^dgf-cPtNa2<XZWnm|p;ZhDyEX{Sm~3|@>/tY~[#
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: e6 bf 0a 34 57 bd fd a0 f4 8b 78 bc 25 67 e2 23 73 6b 72 04 7a 86 a4 f6 d1 3b 6c 0d 92 42 be d2 bb 72 38 e7 a7 15 81 7f e1 a9 2e f4 1d 6d c7 84 ec 2f 25 4f 0e 6a 12 1b cb 9b e2 26 46 b6 bf 88 b4 a1 76 9c b2 0c a6 dc fc ca 49 c8 c6 2b b2 f8 27 e3 3d 03 c3 1f 1f bc 25 73 ac eb 96 ba 5c 71 35 c4 33 cf 71 20 45 8b 74 0e 01 62 78 19 38 03 dc 8a 7c be 2b f0 c5 a7 88 35 cd 3e e7 c4 36 30 43 7b 6f e2 ad 3e 19 9e 75 da 12 60 d2 40 df 47 65 00 1e fb ab f4 ac b3 de c1 2b f4 3e f7 2c 7e e5 3b f4 64 1f 10 3c 19 34 9f 09 fc 74 bf f0 af b4 9b 7f b2 41 7c 44 eb a9 96 36 a3 c9 b5 90 34 63 cb f9 f6 80 cc 39 19 de 47 6e 7e 42 fd 9b 3c 7b 7d e0 3f 8c 5e 1a ba b3 6b 58 7c eb f8 20 92 69 ed 21 99 d1 4b 8c 94 69 15 bc b2 7a 16 5c 1c 71 9a fb af fe 13 ef 0a 78 83 c1 ba c5 bc 9e
                                                                                                                                                                                                      Data Ascii: 4Wx%g#skrz;lBr8.m/%Oj&FvI+'=%s\q53q Etbx8|+5>60C{o>u`@Ge+>,~;d<4tA|D64c9Gn~B<{}?^kX| i!Kiz\qx
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC7544INData Raw: 68 c6 ee 3a fa d7 43 f1 6e d2 e3 c4 f6 16 16 da 76 c9 44 17 4b 34 9b 9c 28 0a 3d 33 d7 e9 5e 65 3d 6a cd f7 68 fb 0c 46 26 84 70 8a 3c cb 44 ef f7 1a 17 cc 57 e0 94 20 71 bb 5b 94 fe 50 2d 7c c5 e0 7d 54 c5 f1 8b c4 2e 5b 95 82 f0 91 ff 00 01 15 f4 ee a4 a0 fc 13 d3 39 c0 93 59 9c f1 ed 14 63 fa d7 c9 9e 0f 8a 4b 8f 8c 1e 25 86 1c 79 b2 25 da 2e e3 81 c8 51 5f 6d c7 31 72 c8 6a 41 75 9b 3f 8a 38 5f df c6 e2 1a df 95 fe 4c e5 35 7c dc 78 93 4e 4c 9f 9b 53 b5 5f a9 de d5 83 f1 32 52 fe 2f d6 dc 13 86 d5 6f 0f fe 45 ae e7 c4 be 10 d4 bc 33 e2 8f 0c 35 f2 c2 05 f6 b9 6f e5 88 a4 df 90 a7 9c f1 c7 de 15 e7 9e 3b 7f 37 5f d4 5b 39 dd a8 de 37 d4 79 c6 bf 36 ca e3 c9 84 8a 3e f7 09 19 42 8c 63 25 6b 18 8d 7c f1 b4 68 59 b6 29 56 2a 0e 33 d3 35 bf f0 32 56 ff 00
                                                                                                                                                                                                      Data Ascii: h:CnvDK4(=3^e=jhF&p<DW q[P-|}T.[9YcK%y%.Q_m1rjAu?8_L5|xNLS_2R/oE35o;7_[97y6>Bc%k|hY)V*352V
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 2a 85 ef 8a 34 ab 19 96 19 6f a2 f3 c8 c8 86 33 be 43 ff 00 01 5c 9a 5b 0a e8 f0 08 a4 cf 8e 6f f8 ff 00 97 c9 bf f4 23 51 78 be 1d ec 4f ae 6a 2b 59 d6 4f 19 5e 48 84 ed 7b b9 98 64 60 e3 27 b5 69 f8 8a 13 73 68 c0 0e 47 26 a6 aa ba d0 fb 4c 1d 45 47 11 09 3e c8 f2 dd 4c 6d 3f 85 6f 78 0f c0 ba 8f 8c a6 73 09 16 f6 51 10 25 ba 71 90 0f f7 54 77 35 95 79 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3 a7
                                                                                                                                                                                                      Data Ascii: *4o3C\[o#QxOj+YO^H{d`'ishG&LEG>Lm?oxsQ%qTw5yc-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC4923INData Raw: 40 03 3f 99 ad 6a e5 eb 38 9f b1 aa ed e7 d4 e3 c1 4a a6 02 73 c4 73 5e 3b 28 b7 a5 df e4 77 96 7f 09 3c 4f f0 d3 44 d4 7c 43 a5 f8 a6 da 45 65 37 4f 05 b4 6d b1 01 39 da a7 90 eb 83 8c e3 8c 66 b1 fe 27 5d 2a 7c 07 d6 92 4c 1b c3 3c 0d 3c b9 3f bc 26 55 c1 c5 7a 87 c3 3b f9 17 e0 cd c2 dc ba 33 ba 5d c5 6c 93 30 1b d5 50 b1 03 3d 70 03 7e 55 e4 fe 35 d2 ef f5 ef 84 9a d5 bd b2 07 96 e2 e6 d8 c4 8c d8 c2 6e 07 27 3e c3 35 f3 d9 32 ad 43 19 56 85 7b 3e 49 db 9a d6 ba 5d cf a6 c6 d7 a5 53 09 19 df de 6b 45 d9 58 f9 72 49 7e 52 49 e2 b5 fc 3f e0 cd 5b c4 f2 27 d9 6d ca 40 c7 06 e2 40 42 8f a7 ad 7a a7 82 fe 08 46 26 86 5b e1 f6 db 80 41 db 8f dd a9 fa 77 fc 6b e8 7f 05 fc 2d 85 56 22 d1 8c 67 18 c7 e9 5f a4 d4 c5 a4 ad 13 e3 a3 4d bd cf 16 f8 75 f0 0a 08 e5
                                                                                                                                                                                                      Data Ascii: @?j8Jss^;(w<OD|CEe7Om9f']*|L<<?&Uz;3]l0P=p~U5n'>52CV{>I]SkEXrI~RI?['m@@BzF&[Awk-V"g_Mu


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      74192.168.2.4498573.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC394OUTGET /pc/gp/B07JJR9H3G/61QADgC3BuL._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: XlMzDVZMO/XTR9Idx5HEdUfA7xO0Rz/3OKipNDmC9ZHLbwWFULDQyipH4DeaFZAQjALwTNkWAL6khY+ugLxYNY9JgWU5As7luDkhtlZ9EsY=
                                                                                                                                                                                                      x-amz-request-id: P1HT574Q2DDEHV70
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 01:34:30 GMT
                                                                                                                                                                                                      ETag: "16dae344075c12c86bbf09477791eae8"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 64676
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 03 d6 02 c9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 10 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"5
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC576INData Raw: 49 df 18 f8 ae d1 22 8a 3b e0 c4 e4 79 47 31 c1 9b a1 d8 79 52 6f 80 4c bd 82 98 df 67 60 c3 95 a9 dd 68 ee a3 ff 00 54 ae bd c9 be 8a 8d b5 59 8b e0 a7 75 69 93 fb ea 4d 4e 9e 5e d3 97 b5 54 41 56 f7 bb 87 23 1d 1b cb 5d 1b 9c d3 e9 6d 55 41 7b 01 c5 ca bf b2 a2 95 d1 90 43 bc 42 53 65 4c e2 f8 6e 60 1e bc 1c f6 05 2b ee 6c 1f 7c e5 54 74 33 01 ba fe ab 59 4e 1b 9b d3 83 4e aa 9f be 39 ac 8d dd be a1 99 70 be 0c c8 ea 77 85 f2 aa c0 12 34 b7 62 ae b5 c2 97 d2 f2 f4 e7 17 bc 97 69 85 1f 7c 63 e2 bd 31 a3 81 c1 88 a3 ca 3d 86 6e 87 d3 3d 49 be 01 44 db b1 4d a1 01 14 dd c2 73 40 b5 9c 7d 47 0a 50 d2 1d 9a 61 66 e1 e1 7f 4c 50 dd 14 6e 9f b2 ad fa 82 9b ba 6f 71 9c 8e 55 dd 9c 68 9b 78 14 51 b5 a1 68 ac c4 e0 d5 28 61 55 59 72 80 31 38 b7 a9 45 dd 1e c1 db
                                                                                                                                                                                                      Data Ascii: I";yG1yRoLg`hTYuiMN^TAV#]mUA{CBSeLn`+l|Tt3YNN9pw4bi|c1=n=IDMs@}GPafLPnoqUhxQh(aUYr18E
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC7886INData Raw: bb 1f 23 8a a9 71 e1 3b 0f 85 e1 fd 92 af e9 29 e5 99 41 3a 3c fa 7a 74 2f 52 75 1c 58 9d 88 dd 45 7e 2e 9c ff 00 18 0c 0e eb e3 11 b2 72 08 e0 30 a0 ef 8c 7c 57 b6 c4 ef 85 f2 9c 86 e8 e8 39 87 b2 c4 3b 0f 52 61 17 58 4d 0e f5 15 2e 8d 68 c2 25 25 f3 6a f3 73 85 36 85 aa 53 eb 71 45 50 46 d9 58 f0 ea 78 59 09 75 8e 0e d9 57 f7 1a 86 ea 3e e3 11 ba be 8a e9 ca ab b6 ec 68 08 c8 e0 89 1a e5 97 37 0c 2b 16 9b a2 46 e9 ef 0a 43 77 62 d4 71 6f 52 83 bc e4 79 fe 30 1b 60 50 c4 27 26 a3 80 c3 c3 fe a0 63 e2 9d b6 27 23 f0 8e e9 a9 df e6 07 0f 8c 07 b2 cd d0 ec 3d 49 be 0d dd 71 0e 54 f3 73 84 64 8d a4 75 da 8e 11 13 f1 35 d1 5e 15 af 15 35 a0 10 8e 0e d9 78 87 5b 50 4c eb 62 74 8e 0e 59 fd 17 5c 52 9c aa 7b 6e c7 c3 ff 00 25 f2 9f d2 9d 9f 21 bf aa da b9 3f 7c
                                                                                                                                                                                                      Data Ascii: #q;)A:<zt/RuXE~.r0|W9;RaXM.h%%js6SqEPFXxYuW>h7+FCwbqoRy0`P'&c'#=IqTsdu5^5x[PLbtY\R{n%!?|
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: cb 49 11 9f f8 5d 88 c7 5f 73 7d ff 00 99 5f d8 8f b9 2a 15 ed bb d9 fd 3f 44 ae c9 92 5e cb d8 5d 13 6d 59 34 8b b6 bb 1e f7 c7 21 26 5c ac 74 24 ed 93 64 5c ac 6d 4a 97 91 74 57 ca 4e dd 78 bc 4c f1 59 8e 46 11 ba 1e f2 33 95 ef fe 4e ed 3f 87 b3 30 78 8e bc e6 a2 45 dd 7f f1 66 ff 00 e0 dd 7f cc cd 7f 33 69 ff 00 e2 6f 5c fb d2 cc 5e 2b 28 6e bd 08 36 f6 57 41 2d 0f e2 2f e2 76 f7 b4 f6 1c e9 1e c6 ef be a4 a5 bd 1e d3 64 5e a5 15 4a f6 de ed d9 13 ee 2b bd ca 7f 2f c9 2f 8a 11 e8 fb bd d9 7c d9 85 37 7e f9 38 3b 7e 2d 65 d7 e2 5e db ab b3 4a b3 27 c8 ca 26 4a 86 2c 95 23 4e d3 fd 91 1a 7a 36 7f bb 1f be d6 7f b2 2e a2 b9 1a 0a e9 5f 5d 50 ee 7c da 22 12 da 5d de 97 75 1b b2 a6 4f 04 76 9f f3 f7 57 c1 57 9d 7c 3f 47 cd 6c 42 4f 25 f0 29 af e1 f6 62 96
                                                                                                                                                                                                      Data Ascii: I]_s}_*?D^]mY4!&\t$d\mJtWNxLYF3N?0xEf3io\^+(n6WA-/vd^J+//|7~8;~-e^J'&J,#Nz6._]P|"]uOvWW|?GlBO%)b
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 94 83 aa 95 25 ee 77 bf d6 a4 52 e2 e2 64 45 d0 8b ad 52 d8 e2 af 17 1d dc d5 7d 44 8e 1c 2b c0 8d c1 3a 5d e1 d5 da a4 b9 8f b2 2c 7d 39 59 df 45 b8 bd 09 98 4a b0 4d 30 72 5e e2 71 97 33 e7 44 2f bf 57 23 0e 66 58 a1 2a a1 a8 29 ad 57 d8 36 e9 98 b1 45 26 ca 25 36 91 26 94 43 2e 21 1f 64 58 c7 a6 a6 23 04 a8 77 1d 42 4a dc 87 0b 71 b9 25 72 20 a5 70 3e 17 01 6a f1 76 7f cf 16 88 42 fb fc a2 f5 62 e1 ca 2a 9e 65 0b ad 0d 69 f2 59 1c 1b c1 5b 3f c2 86 31 8d 08 96 22 3c 98 16 9b 3d 9d fc 86 dc fe ac 50 fb 05 de 27 71 94 ec 85 aa fb b7 d0 ae 4b 74 d1 38 33 a5 07 dc 94 12 aa 57 40 43 e0 65 55 1d d5 3f 05 25 cb 43 b8 c7 ce 34 a8 28 28 64 43 8d 16 d7 a0 91 79 d1 12 6e 44 74 89 d9 00 26 26 2d 17 e0 1d 86 e1 68 5c da 31 60 92 22 c2 73 0d d7 23 e7 f8 14 98 90 b6
                                                                                                                                                                                                      Data Ascii: %wRdER}D+:],}9YEJM0r^q3D/W#fX*)W6E&%6&C.!dX#wBJq%r p>jvBb*eiY[?1"<=P'qKt83W@CeU?%C4((dCynDt&&-h\1`"s#
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC11208INData Raw: 48 b1 6c 88 c0 a8 fe 2c ab 49 ee 94 4b 9f e1 40 ee fd 30 28 2d 76 4d a7 f9 67 2e 0f cc 3c 10 35 22 46 9c 4c f6 19 a4 95 df db 09 bb b0 38 6b b1 ae 99 97 98 56 e1 77 f3 53 01 a0 74 45 8d f7 c3 36 15 a3 cd 69 93 35 f5 70 e7 7e 50 de a6 7a b6 2c 28 f0 19 43 c6 c8 0a 42 0d 04 8a e4 64 2e 2e a7 3f e3 ee 1a 7d 97 01 3b 5f 6c 34 13 2b 30 97 a3 74 22 ff 00 c3 85 6f eb 52 cd bf da 5d 74 3f 38 93 5c 79 67 01 85 6e 97 dc 69 03 46 a3 d3 f7 71 5e 63 ae e6 2a 2e 71 86 5b 56 56 77 9f da 23 71 be c6 5b c1 06 db 3d 2c af 89 1d ec 2a ed 5c ca 2b db 0d 85 2f cc 44 fe 50 4e 90 e2 16 29 d4 da 6c 41 c3 f7 a8 f1 43 d0 c3 a6 3d 71 b6 95 01 3c dc a2 87 52 ee 25 01 17 1e ea 18 ff 00 1f 4c 17 06 35 72 bb 66 14 28 12 d9 a7 1d 8f 74 d4 65 6c 39 07 f7 3f fd 08 76 7f 33 32 db ea e1 b2
                                                                                                                                                                                                      Data Ascii: Hl,IK@0(-vMg.<5"FL8kVwStE6i5p~Pz,(CBd..?};_l4+0t"oR]t?8\ygniFq^c*.q[VVw#q[=,*\+/DPN)lAC=q<R%L5rf(tel9?v32
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 3b 86 66 c3 38 db 11 78 86 cc e2 eb 03 2a 0e e7 f6 b1 e5 39 cb bd 27 81 1b 84 98 3c 36 5c 23 c1 70 12 58 50 f6 5a 8d 0d 3b 65 4e e2 22 ed 96 90 30 40 cb 42 b8 9c f4 96 34 6b e2 2b 05 01 1b 52 b7 31 bb b6 a2 1b 93 17 aa e2 26 d9 17 57 04 a3 76 ed ea 50 4f 72 ef ba e2 cb 96 4e e1 92 f1 b5 e2 2a b4 66 5a 90 85 56 8b 35 cb 89 25 ef ff 00 76 96 78 6c 30 7e 40 0a a9 e2 63 4b a7 69 1b 17 54 42 16 d5 d3 48 fa db 6b b9 d0 35 37 f4 3b 8d ae e6 2a a6 0d dd 86 c6 98 d9 40 2a 2b b1 54 e2 d8 5e 79 58 59 53 3a df 04 25 44 c2 df 3e 0d 3d fd 5b b7 0e b9 58 d3 65 8b 65 10 58 2a 90 ee 0d 08 a4 0c df 77 88 ad 7b ba 9f 57 33 2a d4 b3 0f 75 e0 d3 77 34 d9 ee e1 31 ee 70 af a9 c4 4b 51 cd 40 8a c0 37 1d fe 8e 13 51 99 e4 69 0d 13 c6 e8 80 1b 5a a7 2b a2 31 d3 13 03 0c a1 1d 4e
                                                                                                                                                                                                      Data Ascii: ;f8x*9'<6\#pXPZ;eN"0@B4k+R1&WvPOrN*fZV5%vxl0~@cKiTBHk57;*@*+T^yXYS:%D>=[XeeX*w{W3*uw41pKQ@7QiZ+1N
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC2214INData Raw: 3d 4c 84 72 bf a4 f9 fd fb 1d bf 3e 1b cd 99 b7 ce e4 c1 4d 42 82 c6 3a 8b 50 d3 e5 3f 04 35 55 10 63 a2 64 58 11 e2 23 f1 97 5d 15 44 2e 1f df 5c 12 e3 9d b3 5c 45 92 be 0e 1f 71 f7 e1 fd 35 2a 57 87 f1 15 a5 b4 47 b4 b5 36 51 e9 88 19 db a8 38 cc b3 86 53 b8 09 49 49 ac 1b 65 57 59 0e cb 2a 8f 41 0b bf c0 21 cf e9 23 a5 95 5c 2f 7f ae 8f 2c cf 8f de b1 c2 fc f8 29 b3 36 c3 c7 ef 48 55 57 07 80 f7 a9 ee cc fe ec ac 25 88 7f 2f cc a0 52 c3 46 70 91 0c 18 4b 87 f7 57 e1 85 b2 f1 d1 7b 17 1c cb 15 23 51 d5 f7 1f 0f f4 92 3c b6 2f 71 9a a1 e9 8b 86 ba 79 3f 89 13 ae f5 a9 86 c3 9a 02 ac 42 ea ed ff 00 b0 8d 17 ae e7 0c 58 bb 62 a2 8d 28 a1 f4 42 d3 f8 26 6e f3 75 5b 9c fe 8a fd 24 65 c6 e0 bf 95 f2 6b 0e 9f 20 21 fc e4 b0 e7 a2 16 16 e7 10 c0 de 2e 45 81 97
                                                                                                                                                                                                      Data Ascii: =Lr>MB:P?5UcdX#]D.\\Eq5*WG6Q8SIIeWY*A!#\/,)6HUW%/RFpKW{#Q</qy?BXb(B&nu[$ek !.E


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      75192.168.2.4498523.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC594OUTGET /pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: wkXfJUz1TYcSHiqYT7/hnXKIHkggq24LeY7fZdSdfGKOmtPsjfKsZ6nBB2F0As8pY0/OVILLLo3margmMLjfDcEogkPDtrDktcy25iBsBtQ=
                                                                                                                                                                                                      x-amz-request-id: P1HTX58YTQJ2NBNQ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 10:52:12 GMT
                                                                                                                                                                                                      ETag: "2f9d55334fdf3ef945236cba626fc3ff"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: a44badc22365f567329b9f5ceac3f46486403b903e25eee0a9ca7b79afd0a74d
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230915T060142Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 100125
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d2 03 d7 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 f0 30 86 ee
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"60
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC442INData Raw: bf 66 75 cd cc 81 c8 f9 f6 86 33 4e a1 8b 71 89 7c 4c 88 2f 9e a6 1c 91 2c c9 8d 79 9d 53 03 99 ca 73 33 aa d3 ac f0 64 59 29 cd 7d 43 3c 6d d5 2c c7 e5 c0 55 c5 54 00 3e c3 19 a7 50 c5 b8 c4 be 2e 44 f5 13 d4 c6 c9 12 cc 98 d7 99 d5 30 3c e5 3a 86 75 1a 75 9e 7a 9b 07 b5 19 6e dc 41 33 c5 99 06 4d 82 cf 52 a0 76 f0 06 e6 d7 1f d9 b7 e2 62 c1 e5 99 67 49 39 4f 5c c9 cc b3 65 b6 b7 0e 6e e1 c9 e4 48 96 e1 7f 68 3f d4 ab 08 b7 77 4e dd a3 40 26 bc cc 76 e3 17 cf 23 21 aa 72 00 ce 60 ba 8f 96 6b 63 c9 b2 c6 f4 59 86 4a e9 ad c6 6a a2 21 7f 8d 18 9d 3f c8 af 90 13 5e 6c 25 2d f9 ea 2f 98 cb 7f c6 26 59 b4 ae 97 33 61 76 72 c1 f6 b6 81 7f e5 0a 94 ec d5 63 b5 b2 9a 45 23 b1 f2 d4 d7 99 ed 30 9b 92 7d 99 df 85 a4 4e a4 47 e6 42 ce 81 9e 98 c3 8a 61 c2 26 7d 3c
                                                                                                                                                                                                      Data Ascii: fu3Nq|L/,ySs3dY)}C<m,UT>P.D0<:uuznA3MRvbgI9O\enHh?wN@&v#!r`kcYJj!?^l%-/&Y3avrcE#0}NGBa&}<
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: a0 76 1a 82 19 de 12 67 56 73 31 87 68 9d 9d 62 f9 b5 28 67 45 17 5a f4 e8 3d 9c e3 fb 41 da 05 0d ef 02 f9 2f bc 3b 1a 9c 88 d4 6b 3f d5 64 93 a9 68 98 07 e6 3e cc e5 1d 6d cb 54 0f 6c 41 fa ab e4 97 06 8e c1 47 7e a2 f9 28 9c 7c b8 6e 6b c9 ad ff 00 4b 6f fb 8b df de 65 e7 d7 8c dc 4d 9e 31 5c 3e 35 54 a0 25 8a b6 0a be 22 18 65 88 bd 47 dd 83 db 58 23 f2 78 5b 88 26 57 67 38 ee 17 5b e6 bd bc 80 9a f2 e1 fd cd 4f 68 d6 ff 00 a5 b3 7e f1 7f df 95 fe 25 55 4e 6b 96 f8 ca 4f ad 52 4f 75 ac 0d 34 1e c2 18 d0 ca 3e 63 f6 6d f8 98 be 57 78 92 af 64 f5 d7 7b cc 7c c5 bb b4 c9 f1 0e 1b 54 72 f7 b7 7c 41 dc 98 be 5b 9b 82 75 00 85 b7 00 26 2a 7f b9 60 d4 c7 f6 96 58 2b 05 9a df 12 27 f8 eb f1 0b 10 fe 43 25 0a 73 99 1e 22 cd f0 e0 c7 b8 c7 f8 08 9e 5b 87 cb a9
                                                                                                                                                                                                      Data Ascii: vgVs1hb(gEZ=A/;k?dh>mTlAG~(|nkKoeM1\>5T%"eGX#x[&Wg8[Oh~%UNkOROu4>cmWxd{|Tr|A[u&*`X+'C%s"[
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: a1 f1 6e e7 c4 c0 e7 e1 6d 12 c9 3a 23 a5 d4 90 02 b1 4c 12 e1 5b 95 9b 1d 06 e3 45 89 07 33 cb 25 d4 d2 09 2d 66 92 da ea 24 4f d6 7e 36 56 e9 2d c2 ab ad e4 d1 20 d9 70 89 32 bb 3e e3 5b 8d 3c 84 46 ed 4c 5e ed dd a6 b1 b9 96 0b b8 e3 4f cb 65 75 1c f0 2a a5 fe c4 88 20 d9 57 51 66 da 40 36 ac 40 42 da 65 9b 41 6d b4 f9 e9 77 b1 c6 5e 37 91 11 10 b3 95 04 93 5b 05 6a 50 88 af 65 95 b4 bb 3d d3 fa 85 f3 b6 9d 62 9e 37 70 a9 30 de 97 cc a6 e1 82 08 eb 5b b6 2f 14 2c 12 0f 54 c1 15 17 0a a0 f9 c1 70 22 99 24 29 3c 17 60 3c 57 17 d6 d6 f1 b4 67 00 f5 ad b4 54 63 ad e5 84 b6 fb b3 63 a4 c9 3b a4 cd 04 2a f2 6d 61 6d 08 12 e2 8d 75 ab 4b b1 04 eb 23 23 41 72 37 c1 77 a8 5a c5 1b 42 2b 68 a9 22 06 26 5a b9 b1 92 d8 90 6c 34 89 24 91 27 6b 78 16 49 08 71 04 4b
                                                                                                                                                                                                      Data Ascii: nm:#L[E3%-f$O~6V- p2>[<FL^Oeu* WQf@6@BeAmw^7[jPe=b7p0[/,Tp"$)<`<WgTcc;*mamuK##Ar7wZB+h"&Zl4$'kxIqK
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 52 f4 cc 6f 3a f0 45 86 bb d4 ed 09 22 f6 6b f2 f5 21 15 f7 2b 8f ce 5d 4e bd 23 a3 87 51 8e 91 eb 30 3a 47 ea 70 39 f5 f9 95 df 8f cb a5 e8 ab 93 7e 11 2b ed 36 fa 2a 88 65 f3 5a bd 87 94 2a e0 bb e5 fd b9 2a 98 b9 5c ae 61 c2 7e ab 5b 6c 12 e7 55 7b b6 a1 77 ba ae 54 ff 00 79 fb a1 21 0f 35 dc 83 fb bf 45 0b 44 f1 4e 71 36 e5 78 7f 6f 9a 97 76 c0 f5 f5 5e 11 d4 60 3c 95 c0 9f 45 58 20 20 ee 9a ef 45 08 55 8e 20 17 7a 3f ba ee 82 ae 1c d5 4d 76 af c4 78 4b c8 2a b3 c5 f3 52 ed 34 f6 ab e2 1f 96 68 5c 1b 65 e8 76 60 00 79 fa a0 c1 a6 6a 7e ce a9 00 87 8f d8 2c 63 e5 2f 4e a7 1e af 0e a3 57 d6 e2 3e 93 03 98 ab fe 14 69 4d 48 b2 2c 89 9d 75 ed 51 37 cd ea 23 3a 97 99 57 28 89 6a 6a 51 19 df 7a 2c 35 22 db 11 2c 2e d8 b2 dd 1f 08 a9 f5 52 7b b0 02 8a 22 46
                                                                                                                                                                                                      Data Ascii: Ro:E"k!+]N#Q0:Gp9~+6*eZ**\a~[lU{wTy!5EDNq6xov^`<EX EU z?MvxK*R4h\ev`yj~,c/NW>iMH,uQ7#:W(jjQz,5",.R{"F
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 03 f9 52 27 b8 f7 ff 00 81 80 dc 8f 7b 07 ac a0 09 63 3c a6 91 f5 ff 00 7f a4 2e 9c 81 7d fa a0 87 63 cc 27 e0 9b 4c e3 d3 dc 47 87 7e 9f b3 9a 5f cc 03 d2 59 87 0e 29 ea 30 d0 48 73 98 4b cc 80 40 e6 01 3e 71 47 80 ca 06 34 63 af a2 02 ca b3 14 4b a6 e4 02 9e e4 20 80 b4 c2 28 b2 9f 2a 99 de b9 cb cd 87 bf b0 60 d7 ad 4c 8b be 02 61 d9 6b 50 0e ac e2 01 04 a8 01 06 4c 82 42 ce 1a a5 01 15 a5 aa 20 83 be 84 c1 66 49 25 27 25 09 f9 30 6f a0 e1 35 1c 74 d5 89 fa 4c 65 83 7c f0 60 82 ed 70 7e f6 41 42 dd 4d 7c 64 a8 a8 88 8e bc 3f 70 8b 68 bd 94 03 eb 0f 9d 07 70 7e 01 84 1a b0 9f 37 3f 88 5e 58 dd 8c cb 63 29 6c 40 64 20 99 25 de d0 c4 0e ad 88 0c 46 b9 5c a1 83 80 0d 01 8b fe 87 ae 5e 1a 6d 56 f2 d4 3d 0d dc 01 c8 f8 a5 d9 3b b4 07 23 2b bd a1 ba 7e f2 50
                                                                                                                                                                                                      Data Ascii: R'{c<.}c'LG~_Y)0HsK@>qG4cK (*`LakPLB fI%'%0o5tLe|`p~ABM|d?php~7?^Xc)l@d %F\^mV=;#+~P
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: b8 70 a3 06 fd 8d 06 2c 05 ba 71 69 c2 1c 33 c6 06 28 3d a3 00 25 0e 51 f0 33 3c 9f 91 93 b5 59 80 a0 5d e8 87 99 2d 89 3e 00 c4 2f 38 5e 0e c7 6a 0d 82 85 d5 7d 21 95 e0 87 73 01 ad 44 82 a5 4b 04 a2 80 ca b3 10 2a 2a 30 44 87 46 dd d8 3a 38 2a 02 e0 11 8b b1 d8 e9 08 42 88 8b 2c 5f 1a bc 01 c3 3c 70 5d 91 3d b8 1f 03 64 c4 17 79 86 68 f4 8c 9d 3f 70 54 08 93 a1 68 03 47 24 de 5d 18 03 2b 77 c9 62 2e eb bd e5 af 96 25 dd 8e e8 ff 00 91 62 30 e5 e1 26 c6 5b 19 cd 90 11 cc 1a d1 08 24 f2 99 60 c1 dd 42 b9 d5 93 80 92 03 66 d6 85 22 21 87 c8 7b 1f 8d 7c 87 a9 4b 7a ea eb 02 07 88 07 36 5e 27 de 50 f7 cc f3 ff 00 88 22 fa 60 7b 3e d8 67 30 92 40 30 05 15 b1 24 e6 19 21 b4 43 06 b1 e5 8d 6d 2d c4 19 b2 59 11 cc 02 9b 37 b4 10 00 d0 cc 55 ab 2b 3b 19 6d e5 0d
                                                                                                                                                                                                      Data Ascii: p,qi3(=%Q3<Y]->/8^j}!sDK**0DF:8*B,_<p]=dyh?pThG$]+wb.%b0&[$`Bf"!{|Kz6^'P"`{>g0@0$!Cm-Y7U+;m
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 75 f6 52 bc 2c f6 fe ae 30 5a 3c 2d be b5 19 16 c7 11 5f 00 b4 65 8a 33 25 15 c3 65 eb da 12 d5 2a 8a 70 a5 de e3 9c 13 8c bb ce a6 c7 e1 15 ae ff 00 73 d1 dc bc 45 a4 40 9d 30 2e 20 36 cb 02 2d a2 c5 40 c2 9b 6c 5b 0d 70 c0 da 07 43 7a 0c 11 17 9a 3e a4 80 51 94 9f 23 b1 eb 07 c1 aa 40 56 47 74 29 56 4e 38 45 10 74 00 1f 23 d8 86 41 5c 92 2b 6a aa d5 99 87 61 f6 d8 75 f2 1f 79 6c 13 70 ec c5 e5 47 ba a6 b9 7b c8 f9 ac 50 07 9e 7f b4 e6 6f c7 e4 33 ee 11 2b 62 94 77 7e ce 65 cd 3d af ed 71 3b 53 85 b7 c3 51 eb 00 44 c2 8a f6 48 63 69 27 80 e0 f0 84 87 25 6e 1a 55 0f ce 52 dc 5d cb f7 c3 7b 32 fd 59 4f e4 c6 ec fd c8 54 8d fc 61 b4 7f 43 19 17 d1 15 df af d2 1f cd 38 12 7e 84 35 45 f4 49 bf d7 d8 8b 7e 83 68 35 5b de 1f ca e3 e7 7c 17 19 55 72 fa 4b 16 ff
                                                                                                                                                                                                      Data Ascii: uR,0Z<-_e3%e*psE@0. 6-@l[pCz>Q#@VGt)VN8Et#A\+jauylpG{Po3+bw~e=q;SQDHci'%nUR]{2YOTaC8~5EI~h5[|UrK
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 68 26 02 55 2d 85 01 e1 8f a2 90 ed 62 20 ba 42 46 57 53 7a 56 63 06 6d 61 e5 cc 68 62 18 2a 17 05 d2 2b a6 66 31 76 ac dc a0 a8 c9 7b 68 8a fe ea 34 52 b9 ad ed 09 c5 3d 5e d1 2f 30 62 94 c5 a1 61 52 5f 0e e2 c0 58 d1 53 5c 0e a1 41 58 d0 ef 04 b8 34 b5 e5 0b df 02 11 33 06 2b ae 1a 40 a7 3c d4 45 42 bb aa 14 42 a4 a4 84 21 aa 23 dd 84 29 7d 0a d6 9a d3 01 e0 37 91 b0 47 65 5f 78 33 02 7d 37 ef fc ac ae f1 2c c2 6d 84 e3 02 e3 2f 6b 3a 34 7d 63 3a 6c 7e 8c 68 50 87 41 bc be e4 3f 99 1d 02 82 73 07 b8 1b 93 01 c6 74 19 d3 a2 2b 19 d1 67 43 f9 9a 44 67 c8 fe 60 fd 0e 21 b5 0d b6 07 84 a7 66 19 d6 74 a8 fa c6 74 59 d3 e7 4c 98 55 6e 31 ce 61 9f fc 66 76 be d3 1a 2e 8a 52 e1 4b ba 67 4b 67 9f 62 78 70 fc 2f d9 26 07 85 87 55 f8 1a 3d e3 13 44 bb d0 3e c3 e1
                                                                                                                                                                                                      Data Ascii: h&U-b BFWSzVcmahb*+f1v{h4R=^/0baR_XS\AX43+@<EBB!#)}7Ge_x3}7,m/k:4}c:l~hPA?st+gCDg`!fttYLUn1afv.RKgKgbxp/&U=D>
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 8f 40 aa 08 1f 87 10 a1 ed 13 0f c1 28 40 d2 14 10 33 53 1c 01 1c 93 0c 2c 64 4c 76 53 7f a0 36 b6 0b 9d 69 41 9b 80 05 88 41 9b 1d 22 43 e5 cc 1d 05 00 1b 0c 99 4b 97 62 8c 2b 4a 82 ab 3e b4 ba 63 af 37 44 0c 20 0d 58 cb 74 b6 ee 16 85 e3 ca ba da 5a 6d 3c 1b a5 7e b9 fb b1 6f d3 af e9 1c 54 b7 b6 44 8a 2d a0 5a 6e aa c3 93 7b 9d ea 30 0a 14 38 0d 14 b1 84 a0 d7 d8 57 f8 97 4e bd d9 af cd 94 b7 0d 74 bf b6 c4 de 89 7a 8b 94 c5 ae fd be 19 86 e9 35 74 be f6 51 04 3a 98 a6 4b a4 d5 d3 0b 22 4a 16 07 0d f1 6d 08 61 1c 59 25 60 23 6a 96 1a 00 43 ec 2a 4c 2a ba 41 54 d0 b5 82 bd 2b fa 6f c6 16 82 84 15 51 b2 0e 84 ba c3 63 85 06 77 82 69 88 75 7a 82 80 4a 20 91 12 55 73 ab 4a 7a 1b 4f 78 17 01 b9 79 b3 d1 05 79 86 b9 12 71 5a 91 0a 50 d7 30 d9 62 43 c4 63 97
                                                                                                                                                                                                      Data Ascii: @(@3S,dLvS6iAA"CKb+J>c7D XtZm<~oTD-Zn{08WNtz5tQ:K"JmaY%`#jC*L*AT+oQcwiuzJ UsJzOxyyqZP0bCc


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      76192.168.2.44986252.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 4/n4uLF/NaZ3nyXE7zzK5fQbrNUWVj9CwsGyx3qN0hiAbc5mNd5AHmuf/Q/J0zIscsprhwUMxL0=
                                                                                                                                                                                                      x-amz-request-id: P1HYX48ZCW0H595Y
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:58 GMT
                                                                                                                                                                                                      ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 39527
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC599INData Raw: 55 af 70 f9 41 15 73 52 04 e6 9c 88 6a 74 8f 34 05 88 92 2c f6 ae 6b 54 f0 44 f0 4a d7 7a 1c de 43 36 4b d9 39 c4 6f eb b0 ff 00 01 f6 fb a7 da bb 14 8e a4 31 b0 42 50 64 8e 76 fa d7 91 9a 65 98 4c d6 83 a1 8c a7 cd 1f c5 79 a7 ba 67 6e 17 17 5b 07 53 9e 8c ac ff 00 07 ea 78 f4 9a b6 a1 61 2c 91 cb 6c 4b 46 7f 79 1b 02 92 47 f5 03 a0 f7 e8 69 91 6a 71 de be e5 69 6d 66 3f c5 8c 8f cd 79 fd 2b d2 7c 45 a5 db eb ba 77 9e b9 59 23 04 09 e2 e2 58 88 f4 3d 41 07 a8 ef cf ad 79 8e b9 6d ad 68 b6 66 ee 6b 78 75 3b 55 ff 00 59 71 12 6d 92 3c f4 66 db c1 53 fd e2 0f a1 c1 af e7 fc f7 86 2b e5 97 f6 4f db 52 b5 d3 6b 54 bc da d7 4e eb 4f 24 7e a7 94 e3 e9 66 1e ec 97 25 4d b7 d1 bf 2b e9 f7 fe 25 bb c7 d4 85 94 f1 c8 e2 ea da 54 68 f7 83 cf 23 fb c3 f9 1f ca bc 97
                                                                                                                                                                                                      Data Ascii: UpAsRjt4,kTDJzC6K9o1BPdveLygn[Sxa,lKFyGijqimf?y+|EwY#X=Aymhfkxu;UYqm<fS+ORkTNO$~f%M+%Th#
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9502INData Raw: 42 74 8a 56 2a 2e 64 2f 33 0f e0 8c 64 b7 e1 8d c3 f2 af 8a c3 54 af 88 ab 1a 70 57 72 76 5f 36 7a b5 a1 05 17 52 7b 7f 5f a5 ce db e1 b5 fc 70 ea fe 2d f1 54 f8 64 b6 b7 4b 68 94 8c 63 cb 46 91 97 9f f6 e5 03 f0 ad 69 20 6b ad 6a c6 ca 76 df 2e 95 69 be e2 6c 00 0c c2 3c 31 ff 00 bf b7 04 7f c0 0f a5 63 68 1a 5a 59 78 5e d2 19 9a 44 d3 5a ec de df 4c ed f3 18 91 8c ec a7 d7 24 2a fe 95 7a d6 f6 6d 3f 4a d5 75 5b c5 32 5c 5d 16 76 8c 1e 4a a9 66 65 1f ef 48 ee bf f0 01 5f d8 1c 2d 96 bc bb 20 9e 26 b6 8e 57 ff 00 25 f8 5f f0 3f 27 cd 71 1f 58 cc 15 3a 7d 2d f8 7f 48 ca b4 9a d7 46 d3 ee d6 48 5c 19 ee 1e 25 89 1c 02 c1 54 3b ed dd 80 0e e6 0b 8f 51 4e b0 d2 a0 f0 f4 2c 96 82 e6 59 5c 71 14 bb 72 17 b0 f9 40 18 1c e7 03 93 8e b5 5f 59 b6 1a 1c 3a 6c d7 93
                                                                                                                                                                                                      Data Ascii: BtV*.d/3dTpWrv_6zR{_p-TdKhcFi kjv.il<1chZYx^DZL$*zm?Ju[2\]vJfeH_- &W%_?'qX:}-HFH\%T;QN,Y\qr@_Y:l
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC13042INData Raw: 34 dc 78 2d 8e 0f e1 5f 2e 5e 5a df 81 99 51 65 1f de 07 3f cc 03 54 52 e2 e2 d9 f3 b1 97 1e 87 fc 6b e0 70 39 ae 3f 28 9f b3 a5 2e 78 7f 2c bf 47 ff 00 05 9d 18 8c 06 1f 18 af 25 69 77 5f a9 f7 03 f8 77 c3 fe 28 4f b4 69 97 3f 64 9c f2 1a 06 c7 3e e2 b1 2f f4 ef 10 78 68 96 9a 1f ed 4b 31 ff 00 2d 21 fb e0 7d 2b e6 4f 0e fc 48 d4 34 39 53 cb ba 78 88 fe 17 38 15 ec 5e 19 fd a2 de 28 d6 3d 45 37 8e ed d6 be fb 07 c4 b8 0c 57 bb 59 ba 53 f3 db ef d9 9f 37 5f 2b c4 d1 d6 2b 9d 1d bd 87 88 ec b5 30 51 65 d9 2f 43 14 83 6b 03 f4 af 8b be 2e 78 84 cb f1 7b c5 4e af 95 8a f4 da 7e 02 35 5f e6 b5 f5 66 bd e3 4f 0b 78 ae dc cc aa 91 dc e3 89 62 3b 5b f4 af 84 3c 5b 74 cd e3 ff 00 17 c7 e6 19 5b fb 42 47 57 3d 4e 1f 83 5c fc 49 38 e2 30 91 84 5a 6a f7 ba fb bf 53
                                                                                                                                                                                                      Data Ascii: 4x-_.^ZQe?TRkp9?(.x,G%iw_w(Oi?d>/xhK1-!}+OH49Sx8^(=E7WYS7_++0Qe/Ck.x{N~5_fOxb;[<[t[BGW=N\I80ZjS


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      77192.168.2.44986552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC611OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: j8T9z0HjCEs6dyer6kqS6z0b+Bh0Hncpyr6c01LzW3VMf2VObJ4MarPyhIIe44JW1LHN6cRUwHA=
                                                                                                                                                                                                      x-amz-request-id: P1HY78TV1N929YBS
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:45 GMT
                                                                                                                                                                                                      ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 29992
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC599INData Raw: 85 1f c4 cc c4 05 5f f6 98 81 f8 f1 5f 45 2c c1 b7 c9 4f 56 78 8e ad f4 44 76 1e 18 b4 d2 ad 24 be d4 25 8e d6 d6 15 2f 24 b3 30 55 55 1d 49 27 a5 7c db fb 4b fe db 5a 27 c3 8b 39 34 5d 05 e5 6b c9 17 11 db db 1d 97 77 00 f4 39 c7 ee 23 3f de 23 7b 0f ba a0 7c d5 e0 7f b4 0f ed c5 e2 1f 8b 5a d3 f8 7b e1 fa 3b c4 1f 6a de aa 1f 2a 2f f6 a2 56 1f 33 0f f9 eb 20 e3 f8 55 4f cc 79 af 85 1f b3 fc 7a 6d d2 eb 9e 26 96 4d 47 57 b8 73 29 69 73 24 8e e7 92 46 79 63 9e ac 6b 6c 0e 16 be 63 27 38 35 ca b7 9b d6 11 f2 8a fb 72 ff 00 c9 57 53 d9 a3 82 8d 34 aa e3 5d 93 da 3d 5f cb fa fd 4c af 0f 78 03 c5 9f 1e b5 db 7d 6f c6 f2 34 1a 64 44 b5 a6 8b 00 29 0c 4a 4e 4f cb 9e 33 d4 b3 12 cd d4 93 5f 46 e8 3a 75 a6 81 69 1e 9d a2 59 c7 33 c4 36 82 8b 88 62 fc be f1 fa 56
                                                                                                                                                                                                      Data Ascii: __E,OVxDv$%/$0UUI'|KZ'94]kw9#?#{|Z{;j*/V3 UOyzm&MGWs)is$Fycklc'85rWS4]=_Lx}o4dD)JNO3_F:uiY36bV
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC501INData Raw: 37 54 d3 3e 6e f1 2f c3 78 ae 95 b7 43 93 d8 e3 91 58 fa 17 89 bc 55 f0 d6 e9 4d bc d2 6a 16 28 7f d4 c8 df 3a 8f f6 5b fa 1a fa 3a ff 00 c3 cb 20 3f 2d 72 3a cf 83 12 60 d9 8c 7e 55 eb c7 30 a3 88 5c b5 95 cd 3e ad 19 ee 74 ff 00 0e bf 68 6d 17 c6 96 c2 c3 52 2b e6 e3 6b c3 38 c3 af e0 6b 85 f8 8d fb 25 c2 65 be f1 2f c2 3b fb 5d 0e f2 ed 8c f7 de 1f ba 8f cc d1 f5 36 eb 99 21 1c c5 27 a4 b1 61 87 52 0d 70 de 25 f8 6a 1a 5f 3a 25 68 67 43 94 96 22 55 94 fb 11 56 fc 23 f1 77 c5 3f 0d ae 12 2d 40 49 a9 d8 29 c7 9a 83 f7 8a 3d c7 7f c2 bc 2c 5e 49 0a 8f db 60 65 69 7f 5f d6 87 bb 83 cc 71 58 25 c9 51 7b 4a 7d ba ff 00 5e 6a cc cf f8 79 f1 a3 5a f0 4f 89 bf e1 19 d5 6c 6e fc 3b e2 25 e5 fc 35 ab 48 1c dc 28 ea f6 73 f0 b7 49 f4 c4 83 b8 35 f4 c7 84 be 21 e9
                                                                                                                                                                                                      Data Ascii: 7T>n/xCXUMj(:[: ?-r:`~U0\>thmR+k8k%e/;]6!'aRp%j_:%hgC"UV#w?-@I)=,^I`ei_qX%Q{J}^jyZOln;%5H(sI5!
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC9000INData Raw: 9f 80 6b a6 21 72 94 ab 55 25 ab 72 b6 2a 9c a7 35 d3 11 5c ab 29 e0 d5 59 2a cc c7 15 4e 53 5d 31 15 c8 24 3c d5 59 da a7 90 f3 55 26 6a dd 05 cf 9f ff 00 6d 73 ff 00 16 46 6f fb 09 5a ff 00 36 af 64 ff 00 82 3e ff 00 c9 14 f1 bf fd 8c 67 ff 00 49 61 af 18 fd b5 4e 7e 09 4f ff 00 61 2b 5f e6 d5 ec df f0 47 cf f9 22 be 37 ff 00 b1 8f ff 00 6d 61 af 8a ce ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f 7c
                                                                                                                                                                                                      Data Ascii: k!rU%r*5\)Y*NS]1$<YU&jmsFoZ6d>gIaN~Oa+_G"7maK>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o|
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC3508INData Raw: c1 86 91 a7 82 0e 41 16 91 e4 1e df c3 4a fe 1d d2 a4 76 77 d2 ac 19 d8 e5 9d ad 23 25 8f a9 3b 79 ad 6d 94 79 74 58 0c 7f f8 46 74 8e 48 d2 34 fe 7b fd 8e 3f fe 26 9c 9e 1e d2 e2 2c 53 4b b1 42 c0 ab 15 b5 8c 12 0f 50 70 bd 3d ab 5b 65 1e 5d 16 03 1c 78 67 48 51 81 a4 69 e0 0e 80 59 c5 c7 fe 3b 47 fc 23 3a 4f fd 02 74 ff 00 fc 03 8f ff 00 89 ad 8d 94 6c a2 c0 67 5b 69 56 96 40 ad b5 ad bd b0 27 38 86 25 40 7f 21 53 f9 02 ad 6c a3 cb a0 0a be 40 14 79 02 ad 79 74 6c cd 30 2b 08 45 1e 48 ab 3e 5d 1e 5d 00 7d 25 fb 26 7c 5d 36 b3 8f 04 6a b3 fe e6 42 5f 4b 91 cf dd 6e ad 0e 7d f9 65 f7 c8 ee 05 7d 57 5f 98 d6 d3 4b 65 73 15 c5 bc af 05 c4 2e 24 8e 58 db 0c 8c 0e 41 07 b1 04 03 5f 7b fc 11 f8 a3 17 c5 1f 06 c3 77 23 22 6a f6 b8 82 fe 15 e3 12 63 87 03 fb ae
                                                                                                                                                                                                      Data Ascii: AJvw#%;ymytXFtH4{?&,SKBPp=[e]xgHQiY;G#:Otlg[iV@'8%@!Sl@yytl0+EH>]]}%&|]6jB_Kn}e}W_Kes.$XA_{w#"jc


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      78192.168.2.44986652.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: Fou0yyTpk2YQ3DBkfsI2UVXVRYfHuGsLVcyajgcufSfypeehKcfqueKJ+DifDu0i/qX3FaRZ/g0=
                                                                                                                                                                                                      x-amz-request-id: P1HSMWKFQH7TA1ZN
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:04 GMT
                                                                                                                                                                                                      ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 180465
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                      Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: a2 df ef 41 05 c0 91 73 a7 e1 a9 1c db 0f ef 21 9f 0e 90 9d 5d 44 47 45 08 72 4b 23 54 4e ab ed bb 7d 8a 32 fb 9e 35 d9 d2 a9 3e 51 57 10 ed 36 2f 76 f8 8b 42 ec 85 15 7f 30 71 13 14 c8 77 51 f9 f9 d1 d7 2c db 49 86 e4 66 e2 61 cc 8c 98 9b f6 95 fd 3d 71 cb 2b 2d 2b 25 fe 32 78 51 0e 0a 62 6f 20 61 d9 17 45 6e c7 dd 72 33 9b 47 d5 24 96 0e 56 56 60 86 fe a0 32 08 d2 47 60 7e 88 0c 42 27 d0 e4 e4 49 a9 8f 02 55 df 8c 9d 8e 76 36 d0 bd b7 8c 64 3c 60 3b 51 9b 9a fd bb 6a 2a ff 4e ae 43 87 fe 77 68 d1 cd 79 f7 5b df c0 ad af fe 25 76 56 ee 60 a7 33 c0 da 7a 07 bd 71 1f cd b9 29 46 6c 7b 4c 8e 22 99 1c 45 27 09 d2 68 c4 68 6c 1e 33 e3 92 5d ce 27 c4 b3 23 67 8e cb 5a 15 99 31 6c 26 61 ca 7d 92 b3 d1 0a 94 5d a0 e2 c4 45 51 5a 34 c6 f0 e0 d2 f8 7e cb 1c c6 ab
                                                                                                                                                                                                      Data Ascii: As!]DGErK#TN}25>QW6/vB0qwQ,Ifa=q+-+%2xQbo aEnr3G$VV`2G`~B'IUv6d<`;Qj*NCwhy[%vV`3zq)Fl{L"E'hhl3]'#gZ1l&a}]EQZ4~
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 42 f4 d0 7d ae 92 d9 4d 16 df 56 c1 76 62 22 78 30 6d 32 a3 0d cf 36 41 59 a0 ae 90 65 11 41 95 a4 35 1c 0c 4b cb 54 69 3f 83 a9 cc 39 6f 4f 47 f7 d9 b0 d0 7e 24 00 05 51 1e 4b 9f c0 19 39 d2 98 34 2a 62 8c 5b 35 cc ce 84 f0 a3 0e fa d7 de c6 ec 2b 9f 3a 14 6f f9 08 d7 a1 43 ff 88 16 95 ce d7 de f8 06 52 a2 f6 f2 db 90 da 67 e0 88 97 e7 f0 c8 40 e9 8c 81 43 b9 76 e8 73 53 10 37 3c cb 66 5c 69 c2 d2 ec e9 45 33 9d a3 9b 13 67 60 15 19 f7 80 9d 31 21 b3 19 b8 42 fd 58 29 2d 8a dd 65 07 19 97 7a e9 e6 d3 ba 44 b6 3a b4 2b 97 f9 ad 48 ba b9 fd 55 99 21 08 6d e3 0a 17 d9 9b 59 d6 32 7d 2e 45 5e 0c e1 85 79 8f d2 3d 17 7b 50 e6 ef 4b 30 53 5d da 52 58 ee 7d d4 de 63 94 06 d4 75 55 85 75 f4 05 03 9e 2b b5 8b 3d 30 3f 3b fe a3 44 29 80 4d 65 6e d2 77 ce 89 48 66
                                                                                                                                                                                                      Data Ascii: B}MVvb"x0m26AYeA5KTi?9oOG~$QK94*b[5+:oCRg@CvsS7<f\iE3g`1!BX)-ezD:+HU!mY2}.E^y={PK0S]RX}cuUu+=0?;D)MenwHf
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 22 f7 b9 ec cd 95 bc 7c 4f 24 b2 b7 76 55 39 1b 4a 14 da 4a 07 08 b2 56 43 da 3d cf 77 b8 12 51 04 0a 0e 88 68 9a 76 28 92 0f 72 d2 a6 4a 02 1b 66 d3 eb ba b6 9f a9 2c 99 61 1e ba 5e 8a 75 d2 45 26 30 ea f7 90 3d 5c 67 d1 9d 1d cf c3 91 dd 6d b4 8e 9e 7c d2 53 7e b8 de 67 1d 3a f4 8f 60 11 1b d3 e0 c1 32 86 11 90 37 7d ee 91 53 97 8a ab 83 44 06 42 ce 9c 18 e1 f2 84 8d 64 20 3c 2b 49 e8 e8 5d f7 d2 31 9a bb 51 2b 54 28 57 cb 9b 8d 8d 03 33 64 09 ee 1f f2 ef 85 cf 19 10 b3 be e5 36 53 28 ea 72 a6 1f 46 a5 56 d6 4e a6 02 b1 72 a5 bc d2 29 f3 9c bc 46 41 72 a1 4c e7 dd 9e a0 6a ff 59 15 ef 89 c7 66 e0 46 e5 2a a6 46 55 2b 0d c2 f6 5c ab a4 1f 16 d0 f4 01 f1 c6 05 0c a8 b0 56 25 f3 dd c4 a8 9a dc 63 b8 74 39 bb cc ff d9 96 86 2b 36 10 8e 20 4f 13 e4 24 01 49
                                                                                                                                                                                                      Data Ascii: "|O$vU9JJVC=wQhv(rJf,a^uE&0=\gm|S~g:`27}SDBd <+I]1Q+T(W3d6S(rFVNr)FArLjYfF*FU+\V%ct9+6 O$I
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: c2 fc c3 6b 3c fe ce 87 38 79 70 81 6a b5 12 0d a9 f8 36 07 d5 54 f3 70 aa 0c d6 95 3e da a0 2e 44 7f 14 c4 a1 09 63 c8 53 46 21 f2 bb 99 d3 3f ad 63 36 13 7c 57 a3 b8 a9 c5 ac 86 52 94 78 18 c4 ff 59 18 cc 84 73 c9 98 a7 2b 16 77 c8 dc bb 8f ca 92 57 ab 76 31 8f b4 3c 64 cb fc 4e e3 97 37 17 1b b1 6e 85 c1 79 66 34 c2 27 3b 97 72 4b b2 e0 4f 89 ed ee b5 c0 0b 99 4e 60 70 95 7a 89 21 49 fa 5e 4d 07 9d 2d 4d 8e 0a b9 12 e4 6c 2a 33 88 3e 99 69 4a 61 95 7a 7e 94 65 9e 99 f2 c5 f2 78 c5 62 94 e3 8c cb e0 82 64 ae 09 29 0f e9 ef 7b 63 5b 47 dd 0f ea ae 1e 47 32 26 2d 5c 42 86 ca 10 af d7 84 b3 60 11 9d b1 c8 0d 8a a4 f0 e6 31 cf a6 76 7d 16 fa cc 64 b7 ea 97 b4 ad e8 8e 78 07 29 e2 32 0a 02 a3 e0 81 fa 69 8b db 99 bd be a2 64 28 e7 a5 20 9a ec 2e c5 f4 26 08
                                                                                                                                                                                                      Data Ascii: k<8ypj6Tp>.DcSF!?c6|WRxYs+wWv1<dN7nyf4';rKON`pz!I^M-Ml*3>iJaz~exbd){c[GG2&-\B`1v}dx)2id( .&
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: dd 61 2f d3 fb eb fd 0d fa cb 1b 0c e3 01 73 57 e0 fc c1 3d dc 7f f4 00 8f 1e 3c c0 9a 3e 19 44 44 48 30 f4 16 c0 62 bc 89 d9 9a 9a 19 3e 37 3f a9 41 71 66 55 ac b5 3c e6 b7 83 2f 8e 84 bc 4c 3d b6 d7 5b 9c 6d ee e1 e4 e2 1e de fc c3 df e0 ef ff e8 0f f0 ea d3 9f 60 43 af 0b 97 c9 3c e6 3b 50 58 48 54 92 77 ea c3 4a 78 a0 57 22 65 e1 ae b0 5e 07 f8 d5 5d 30 cb b7 b9 ee 0a fa b7 b9 c8 68 5f ad 44 1d f5 fa b0 45 57 3a 3c 58 11 02 eb c4 8e 73 94 1c e7 16 fb 17 5f 61 de ee d0 4e 7a 48 06 db 07 8b d3 5a 08 ea a3 cc 22 e9 83 b1 67 67 54 5e a7 19 92 af cb 18 d1 f7 13 76 cf 7e 85 70 7d 83 9b 57 cf b0 7a f0 00 a7 4f 1f e2 f4 fd f7 70 fa f4 31 9a d5 5a f5 ba b3 46 b9 2a 8c 68 bb 4d 83 b9 82 15 82 9c df 2c df ba 86 5a 94 46 8b 1a 65 c0 60 62 5c 2b 1f c2 49 24 6f 74
                                                                                                                                                                                                      Data Ascii: a/sW=<>DDH0b>7?AqfU</L=[m`C<;PXHTwJxW"e^]0h_DEW:<Xs_aNzHZ"ggT^v~p}WzOp1ZF*hM,ZFe`b\+I$ot
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 8c 57 ee de e4 fc 68 de b9 a6 86 19 bd 6d 29 10 2a ff 13 ab 14 15 64 6f 85 04 d6 4d ec 2f 80 6d 1d 0d a6 9b 0a 37 06 61 82 ee 13 25 30 05 85 a6 23 f9 cc bc f0 5e e2 54 e3 ba c6 20 a8 d7 79 47 bf 71 e2 35 1f 51 82 b8 9b 16 93 98 a0 3f 43 0a 99 64 98 5b 4d 36 8b bf 22 c6 c9 2a d1 c8 ab 83 46 57 ca bb ea dd 15 fe d0 35 0a eb 46 c0 88 b6 48 1a 02 35 e4 41 7c 9e 46 1a bd be bf 4c 65 40 52 b8 83 92 9a 14 3a 55 08 55 85 48 a0 d0 55 af 48 39 ff 9e 24 d9 9c f1 e4 4f ad d1 f3 06 86 b8 a1 ab 18 26 0e 32 21 2f 28 9a 11 84 bd be 89 48 04 a7 5a fb 17 1f ca 92 8b ef d7 ed 99 f5 fa 8d 3a 36 21 74 45 68 0d 93 48 b3 80 e8 4f a0 9d 89 d1 29 72 ad 86 08 5d 23 11 94 69 cd 2d 8a ae 66 b8 e1 0b 4a 56 0c c2 8c 46 2c 11 56 a5 92 71 ef 11 cf af ca 08 a3 b5 29 7f 1f 3f e5 f5 2a ea
                                                                                                                                                                                                      Data Ascii: Whm)*doM/m7a%0#^T yGq5Q?Cd[M6"*FW5FH5A|FLe@R:UUHUH9$O&2!/(HZ:6!tEhHO)r]#i-fJVF,Vq)?*
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 0b bd c9 75 56 38 cc 8e a7 78 fa f8 10 55 0e 6c bd 73 0d 7f 74 ef cf f0 ee bf fa 53 5c ff c3 07 58 e0 1c b9 5f 21 b7 e3 ff d6 0f e8 7f f1 c7 55 41 7f 69 87 54 b1 ba 9c 89 37 77 68 23 6a 2a f3 ad b2 92 1d 4b a7 12 2d 4a 29 c3 59 bc 57 ea 65 e8 6f 39 9c 1e 7e 88 db b7 de e0 20 97 67 c7 4f f0 e8 f0 31 cc 6d 9a d2 3d eb 73 fb a3 3e 1a 1b b0 ac 1b 84 cc 8b 11 0a ed 28 bb 71 51 f7 e0 91 dd 15 cb 77 34 9c d1 89 26 22 d8 f2 0c 5f 3f 3c 7d 58 3f e0 f9 eb 9c ca d9 74 c7 dc 69 c8 11 d4 73 5a be de 72 a2 97 ee d5 a3 ab 95 b2 7b 8d 7e 2d 13 fa e2 f7 1b f9 3a cb 30 71 c2 35 cc eb 9b 90 95 f8 46 92 94 9e 4b 26 0b 25 42 78 0a dd 1b b0 fa d0 f6 c2 fa df c0 df 39 9e b3 6b 66 e2 3f 71 f2 5b 53 ef 05 05 0d eb 87 a1 57 1f 6e 19 2a 65 85 c0 3d c2 7a 0e 8f 83 7e 40 24 3b 05 81
                                                                                                                                                                                                      Data Ascii: uV8xUlstS\X_!UAiT7wh#j*K-J)YWeo9~ gO1m=s>(qQw4&"_?<}X?tisZr{~-:0q5FK&%Bx9kf?q[SWn*e=z~@$;
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 20 b1 0d 12 37 93 82 ee 12 a6 91 15 08 fd 54 f6 6d 79 31 c7 f4 e4 10 59 f9 02 eb ab a7 18 92 cf b1 cf 4e 97 9e ec cf 6a 3c f9 e8 12 3f 7f 7c 0a 9b 94 f8 e0 df fa 2d bc ff 8d f7 f0 4f 1f 7f 04 43 7f 79 a3 74 9b 5e 8a 91 19 47 ba dd 4e 79 67 ba 22 08 81 7a b8 cb 9e 39 f2 ab 76 81 12 6c 4e b8 0e b0 91 44 33 f4 30 49 1f a7 ee 20 ab 03 2d e8 5e 0e b0 71 22 8e 7e aa 5f a4 66 8d b0 b7 bd c1 c8 96 43 d1 7e c1 ce 54 4a d0 98 84 15 f4 70 df f4 03 5c 9e 60 7e 50 e2 f9 f3 15 ea 26 47 95 1b b4 6d a7 bc 7c 97 48 a8 8d 89 9a 5e 23 7b 59 23 50 78 88 2d 8a 30 db 35 c9 42 0e 37 26 a5 91 c9 6b 5d 0f db 2e e0 a6 2d f6 e6 33 24 ae c7 ba 59 89 c4 49 da 09 a3 fa 75 66 9b 0e 66 cc 22 8f 56 b5 71 a2 1b c4 10 a7 bf 6e 70 8c 3a d2 8d 3e 6d de dc b8 ef 69 9c 02 c5 7e 33 48 31 0f 9c
                                                                                                                                                                                                      Data Ascii: 7Tmy1YNj<?|-OCyt^GNyg"z9vlND30I -^q"~_fC~TJp\`~P&Gm|H^#{Y#Px-05B7&k].-3$YIuff"Vqnp:>mi~3H1
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 0f 7a a7 2b 1a 1a c0 28 ec dc 47 8f f2 91 7f 31 da af f6 92 01 2e ce 77 86 dc 0b 2f ab 11 59 23 28 d6 20 50 b0 a2 28 a3 a5 e8 18 f3 37 12 fb 34 54 c8 f8 91 0f e0 05 6d 92 fd 75 f0 2a 17 4c 8c 68 a7 b9 32 20 c1 50 c1 a0 01 a9 e3 4a 42 a5 7b 09 c6 af 15 e5 99 21 ae 83 62 74 ac d8 d6 fa 44 5d e5 c4 6e d8 c5 25 50 7c 5d f1 99 18 1b 4e 51 6d 04 0d 40 d2 6a af af 8d 6d 87 33 da c8 10 3a 37 43 8d a4 b0 38 3a 02 96 4f 2e 71 7a f1 19 66 6f be 81 7b 5f fb 32 3e fa fe df e2 38 22 67 88 79 0a 82 0a 90 70 c9 6c 81 c6 c3 36 bd b0 d9 41 d4 a1 eb 45 6f 6f 1a 3e fb 9d 4a d6 b6 2d fa d5 1a 57 97 67 38 78 78 88 37 be fa 1e dc c1 3e ea e5 0b 20 9f 20 b1 77 10 92 a9 68 ec f9 7c 79 69 bc 52 a4 69 89 82 ca 8a 54 b5 ef 6a 9d cb 28 d7 5e 9b ad 40 1e 10 23 5d 99 30 c9 c4 b7 ad 0c
                                                                                                                                                                                                      Data Ascii: z+(G1.w/Y#( P(74Tmu*Lh2 PJB{!btD]n%P|]NQm@jm3:7C8:O.qzfo{_2>8"gypl6AEoo>J-Wg8xx7> wh|yiRiTj(^@#]0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      79192.168.2.4498513.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC594OUTGET /pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: NJ7MFZVnTuIZ6RcNhCFeiPA9wkq1h+WS4AMM8g8ulQAimefN++Zsc6iqwakcpMWumDoxYrkEhiSh/pUuUHF6Np6ZU+bExAr4J1fpDErg1EU=
                                                                                                                                                                                                      x-amz-request-id: P1HKS1G71YFPSY6B
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 11:01:29 GMT
                                                                                                                                                                                                      ETag: "fa710339e7577a0b612170d0e489125e"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 1526975c7ba5ae00b7de030fb9e9bd98a59c424d2c3f5fa89eb433f5df48a424
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230915T060137Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 55779
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 5a 03 d3 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*Z"6
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC443INData Raw: 69 19 c4 36 12 24 a0 bc 98 c9 ba 95 f4 cb 80 34 56 c7 c8 22 5a 6b 5b 99 19 49 82 ce 48 dd cb c7 e1 c7 23 fa 48 4d 03 a5 41 67 35 dc d1 db 47 97 9d 71 78 44 b3 ac 16 0e 3c 65 ab e5 af 13 2b 25 fe 12 e2 e1 8a 32 92 1b 87 ff 00 b3 db 54 89 1c 9f a4 f3 e3 5e d8 f3 22 e7 73 2e 63 76 b7 8c 17 9b 58 d0 79 49 58 93 f4 c1 4a ca 25 9f 7b 96 db 16 b6 cc 8c f3 24 a8 a8 a0 08 ef bf 91 e2 b2 2f 9a 15 0d de e7 65 ab 16 8a 3c ac 96 ea 6e 21 59 0a 96 9e dd 74 af 31 6b 5e 62 0d 7a 9b 8b 60 09 a1 71 6d a0 34 2e 6d bd c4 f0 69 a8 8d 22 91 75 0e ae ad a2 3e 34 4b 28 95 fd 2a 10 ac b5 05 94 70 44 20 43 12 1a cc 7c 41 8f 0f 76 2d 8a 7c 67 b7 27 69 6f 8b b6 31 36 c9 f0 fc 5b 63 99 57 36 fd 97 68 7b ae 5e 8a c3 98 e3 a0 49 45 69 25 4d 03 c9 13 2d 1c 45 c0 a9 2d 64 8b 4e 65 59 9f
                                                                                                                                                                                                      Data Ascii: i6$4V"Zk[IH#HMAg5GqxD<e+%2T^"s.cvXyIXJ%{$/e<n!Yt1k^bz`qm4.mi"u>4K(*pD C|Av-|g'io16[cW6h{^IEi%M-E-dNeY
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 84 46 49 72 53 66 b2 33 5d de 3c b3 70 01 3c eb a1 e1 34 dc 8b 9d ef e6 56 07 1b 7d 65 01 a7 bb d6 70 e0 65 a3 20 d4 77 02 55 0e b9 4e d1 f8 47 70 61 6d e2 dc f3 35 bc 63 77 e9 d7 25 a3 39 97 9b a9 39 23 a5 7a 81 1d 6b d4 9b b5 0c 83 69 43 2f a1 e9 69 7e d7 00 eb 5c 70 3f a1 86 91 ca b0 61 6d c7 f9 79 99 6d ed 6f 78 a3 37 3c 53 41 3a f0 cd e3 22 3d 4b 77 92 c7 da 8b 37 ac 07 f6 8b 6a c8 5c 49 14 5b d7 d6 18 ca 81 a3 b9 97 9c 92 d5 d4 20 5d c6 c4 e6 d8 ed 09 2e 5b 9e c2 25 9b 90 d7 85 6e df 2e d1 b7 2e 04 be 9e 59 44 0c 17 68 d0 5e ff 00 20 f8 cd 01 91 46 d1 6b 72 4e 95 14 1c b5 d2 91 f4 15 be 84 9e d4 65 e9 a0 e7 11 5c ce 9a d0 75 ef 46 51 d8 d6 3c 8e 51 f9 78 d7 fb a0 ac 5e 52 6b 3e 1a 33 5a 71 43 19 ed 2c ae e6 e0 0f df ba f0 7b 88 9d 9e 19 84 6c 07 47
                                                                                                                                                                                                      Data Ascii: FIrSf3]<p<4V}epe wUNGpam5cw%99#zkiC/i~\p?amymox7<SA:"=Kw7j\I[ ].[%n..YDh^ FkrNe\uFQ<Qx^Rk>3ZqC,{lG
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: ac d0 37 2a 1a fb 4d 76 b4 35 c9 f8 51 fd aa 8d f0 dd c1 e1 4d 8d ef 1f 08 d4 5a 0c 4e 37 c5 a3 71 b9 67 d1 c9 8f f6 38 01 1a 0d 3b de b1 2d 57 e4 b5 af 48 77 ba ec 26 ff 00 d3 2d 96 36 0b ee 93 50 17 d3 83 c8 f0 36 be 39 21 e2 cf 93 eb 15 ff 00 46 a5 dc d6 39 58 fe 3a c6 2d 55 ab 5a 04 f6 8f d0 0f 72 6a ba 43 96 15 11 80 ea d6 f2 bd d4 37 37 45 7d a5 ab 05 19 d7 67 e1 06 a1 8b 6a e9 54 c6 bb cc a1 4d 07 7d cc c7 a5 94 b1 59 d9 9e 9a ca 5d 43 cb 1a c7 26 b2 ad 4b cd 58 fe 31 ca d6 39 f4 ed dd 9c 4f ac ef 86 3a 6e 34 37 3e 12 e6 82 da 8e 68 b4 b9 34 b7 78 e6 97 7a 79 47 c4 25 ab 1b 73 52 f2 b2 04 a3 1a d3 28 a4 b0 d7 43 20 f3 9d 61 10 51 6c 06 0a 7c 16 b2 62 6b 2b c0 fa bf 3f 85 db 1e 93 81 f4 25 c7 7b 5b 45 36 46 05 8d 92 31 8c 62 37 a0 40 b3 35 e8 36 fc
                                                                                                                                                                                                      Data Ascii: 7*Mv5QMZN7qg8;-WHw&-6P69!F9X:-UZrjC77E}gjTM}Y]C&KX19O:n47>h4xzyG%sR(C aQl|bk+?%{[E6F1b7@56
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: cb c0 9e fd f7 f0 67 1c 7d 8c 06 5c ec cc 41 96 91 de cc 31 9c c9 56 eb 73 12 65 b6 ea aa 3b 4c 51 8c ec 3a 42 f4 6e 38 a1 4d 96 4d 40 c8 79 d6 13 cc 28 ba 1e 8b 60 08 e1 53 27 76 f3 a4 d7 3c be 5b 3a c7 c1 f3 fc 3c 6a 62 7e 33 37 29 f6 9a cb 2f 27 0c 8e 9e 71 fa 09 da fe a6 99 94 34 54 05 75 4b 4f 3f 45 75 a2 cf 29 d7 fa 3c 28 57 6d e5 cf 96 b0 d3 79 9e 71 0c b2 63 96 48 22 3a dc bf 3f f1 04 59 ae ff 00 95 11 0d ef 48 bd fe c8 31 30 3d a9 80 ac ea de 92 ed 29 b1 de 3c 93 da 3f 69 a6 10 84 d7 f8 65 f4 35 f0 5e 88 4e 51 d4 b0 91 9e 27 df ac 5b 58 6b 5b 4a 4e 49 92 9b e3 46 05 26 f1 d0 4b 8f 8f b2 f8 31 cb b7 97 ef 2d 49 5a 9d 2e 0b 68 d7 31 b1 d2 bf 13 71 db ef 19 d0 f9 ee c0 3c 50 d7 21 35 29 96 8e 9b fa a5 77 40 a6 43 79 8a 00 7c e2 1b d2 31 7d e3 ab a3
                                                                                                                                                                                                      Data Ascii: g}\A1Vse;LQ:Bn8MM@y(`S'v<[:<jb~37)/'q4TuKO?Eu)<(WmyqcH":?YH10=)<?ie5^NQ'[Xk[JNIF&K1-IZ.h1q<P!5)w@Cy|1}
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 2e 18 b9 65 84 60 91 50 00 ec 61 0a 2d 00 70 dc e3 5c 3a d8 c2 1a e8 d1 6d 00 ab ca 27 42 ad 11 6e 4b 7b b1 7d e3 45 08 d3 10 a7 30 68 b6 e6 1e 34 a8 00 e4 af cd 43 b9 72 f5 3c 60 a5 0c e3 0a 1b 79 5a 94 10 d0 04 aa 8f 99 5b e1 17 7f ab b4 50 2c c1 85 60 50 c9 83 4e 1f 54 93 6a 60 8e e9 02 b6 e9 64 51 24 02 a1 49 c6 f6 e1 35 0b 87 fd 28 a8 ea 38 d3 0b 0f 43 6b d7 df 97 e9 06 f1 1a 36 d4 d3 bf 26 6b 47 b6 6f fe 6b fb 5c dc 8f 64 9c e1 e1 c1 e9 7d bf b9 be 7e c1 3f 35 0f c9 17 9a e7 69 f4 86 a5 56 aa ab 6a e5 8c 63 1f 43 18 8f 48 a0 13 ae 99 68 5f 03 31 9e 39 fd 83 36 1f c7 e8 9f 71 1f 9a a6 ac 3c fd f4 7d cb 43 6f e5 2f c4 68 77 82 1a 2f da f3 f8 84 fe 48 e8 9c 35 a0 33 e9 8d 0f 51 23 9c 04 59 03 b3 7e e1 59 73 26 d0 86 0f 42 37 04 74 5c a8 dc 6b cd 0d c2
                                                                                                                                                                                                      Data Ascii: .e`Pa-p\:m'BnK{}E0h4Cr<`yZ[P,`PNTj`dQ$I5(8Ck6&kGok\d}~?5iVjcCHh_196q<}Co/hw/H53Q#Y~Ys&B7t\k
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1795INData Raw: a0 4a 95 90 b0 20 16 19 38 8e 99 b6 b7 5d 88 8f 3e 9f a0 60 13 cf 5f 77 61 94 f3 1e a5 bd c8 15 e1 0c 24 b3 a6 cc 6e 00 55 bb 68 0a b3 11 e4 36 04 08 5e 35 b8 5a 94 1e b5 e3 25 49 ee a6 19 b3 86 83 14 65 5e 31 98 e9 14 b0 28 0b 60 03 bc f0 dc d4 9c c8 44 3d 04 e5 71 71 1a f7 d7 2e 32 96 1e ed bb 02 2c f0 da 2f 5a e7 e6 da eb ef 1f 15 2e 1a 26 5d 64 09 75 0a 0b 46 a9 8f ae 77 33 52 e4 c2 c1 ad ad 98 f3 fb 6a 07 b3 d8 c1 f7 fe 08 6d 88 36 d3 e5 43 70 f7 56 69 be 3b 34 27 ed 9a 32 78 10 7c 7d 21 d3 81 e2 1d 3f a4 07 8f a1 01 08 06 02 56 53 d2 30 49 58 16 52 00 95 ff 00 cc 99 c2 2a 43 2a 0e a0 8d 43 8a 99 f5 16 40 eb 11 9c ea 59 8b 62 c0 72 f1 f5 86 f3 0a 04 24 8e d3 ef 87 a9 8f 46 d0 fa 06 21 b2 32 fe c9 75 bc 40 40 30 87 a0 f4 27 d1 fd 8c 68 d9 0a a6 a5 6b
                                                                                                                                                                                                      Data Ascii: J 8]>`_wa$nUh6^5Z%Ie^1(`D=qq.2,/Z.&]duFw3Rjm6CpVi;4'2x|}!?VS0IXR*C*C@Ybr$F!2u@@0'hk
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC2341INData Raw: c3 ec 45 fe 84 5f 7e 89 ae b7 c7 38 3f 1c 47 f5 40 78 4a 7f 44 77 12 03 2c 35 9f 04 a7 5f 14 ab 40 f6 94 81 e8 92 a0 7f c2 2a 77 c7 62 c0 41 40 48 d6 15 c1 cd 0a e5 70 bb 4a ea 53 44 d1 a6 1d 9c 8c c6 60 22 97 d9 b0 00 1a 62 6e 72 dd 6c 97 10 c9 a0 44 25 cb ac b1 8e 8a 4c 15 d8 ba ad 63 12 a3 6d 73 2b 6e e8 97 89 82 50 a9 18 3d 83 b6 dc c5 0f 60 68 20 32 cb e9 1d 53 00 e5 1d 7b 71 ac 46 cf 58 84 b0 c7 be d1 c2 2f 05 9d 02 03 4d 61 85 f5 ce 4a 95 6d ca e7 bd c4 45 70 0a 0d 9f b1 51 87 39 4e aa af b5 d4 4d 3d 8b 2e 1a 31 57 3d 83 ec 3f ed 2e e0 de 7d d4 3e b5 3b ef 91 4e 6a 8f 89 ec d0 2a 38 5e c7 c1 2f 69 22 23 2a 27 dc 4c c9 29 5e ea ab 39 f4 85 8c bd 2d c4 6f 7c 4b 48 a0 a2 c0 3a 00 3a 8d d3 fe ef 3b 83 7d 8b 7f 29 29 0c c5 07 e6 11 e6 9a 0b b4 e6 74 a7
                                                                                                                                                                                                      Data Ascii: E_~8?G@xJDw,5_@*wbA@HpJSD`"bnrlD%Lcms+nP=`h 2S{qFX/MaJmEpQ9NM=.1W=?.}>;Nj*8^/i"#*'L)^9-o|KH::;}))t


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      80192.168.2.4498583.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC404OUTGET /pachong/gaoqing/B084ZGD1VM/71fw2IYulhL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: jufvt+StXMGE/289UGUak18eVz4iP2L6UCqPsHKc7iEBLLUCnvBzQJwNAqXnvPFUoiQeeb8W9bz/n8kKZvV7QE33y8i7LBDa+uNrM2fSigY=
                                                                                                                                                                                                      x-amz-request-id: P1HWHDWZ8DM3M948
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Tue, 21 May 2024 20:33:33 GMT
                                                                                                                                                                                                      ETag: "c35ac050d16eed282de51cbf84aeedbf"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 6ead3461f2b5d75ba1fe90210d616f81621e2948dce7d58e0ccf5e65bcf3d06c
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230414T110604Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 103423
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1374INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 ca 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"5
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: e1 7a 1d e7 5e 53 4b 79 80 2a ca 00 52 2b 40 94 80 b4 a4 a4 85 11 44 a0 f3 fd 0f cd 78 f7 f3 3e 4f b9 d3 f9 df 5b 93 ea 7c 9f b3 ae 3f 03 b5 e6 d7 17 57 7c 19 4f b6 f8 ff 00 eb 13 b5 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 75 fc ec 63 e5 a5 1a 82 94 9a 06 a5 14 28 1a 42 dc e8 a0 ab 0a 9d 9b 38 2f ab df eb c3 e6 df 67 e8 75 e1 f0 5d cf ba bd 79 fc a7 7f dc d7 4e 3e 7f a1 ab d7 8e a2 d8 a1 68 55 4d 4d 0b 52 c1 40 28 a9 40 02 8a 01 49 28 29 02 91 60 ae 92 f8 1f 01 e8 7c 87 cb fb 19 ee 70 7d 3e 3a 7a 99 ee 78 1b 70 f4 b9 3a d8 67 87 7f 5e 7e 95 fa 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 10 f9 0f cc b1 b3 49 4a
                                                                                                                                                                                                      Data Ascii: z^SKy*R+@Dx>O[|?W|O@uc(B8/gu]yN>hUMMR@(@I()`|p}>:zxp:g^~@>IJ
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 20 96 86 1b f9 10 45 5a 23 1d 3b ac 43 df f4 2c ad f6 8a 51 7a 40 00 a6 34 73 35 c3 f0 fc 88 6e df 34 69 a0 4f 13 f1 0c 30 e8 dc 49 bf d6 f8 cc 63 d3 17 73 79 3d 86 c4 f4 11 4a 68 61 df d4 61 d3 d4 45 08 ad 87 7f 2b e8 4a 63 a4 5c f5 dc 8a 89 69 8d 1e c7 0d c3 f3 65 e6 bf cc 0b c6 be 26 c7 e0 d7 c2 dc 4b ff 00 cd b1 d8 a6 a6 92 56 f1 7b 08 57 3d 04 12 9a 18 6f e4 41 1d 04 8c 79 4d ba 97 7e 63 de 9d b5 36 48 b7 35 e1 14 c6 8e 71 a3 4b 22 c6 91 46 b0 c4 b1 a7 ca cb a2 8b b3 63 30 89 4d c4 d3 ec 6e 23 89 3e 17 9f 10 fe 2e bd 7c fe f4 23 94 d0 82 4a 18 75 f5 10 c4 2a ca 3a 79 8c 4b fd 8b 23 58 58 50 14 8b 61 4c 68 f6 38 6e 1b 95 1f 31 fe 4f 70 3a be 37 08 9d 5b 89 c3 f6 3f 12 c4 9f 0b 62 71 4f e2 dc f5 f3 e1 58 f4 10 ca 68 61 db d4 41 1f a8 8e 31 e7 a5 7e 5a
                                                                                                                                                                                                      Data Ascii: EZ#;C,Qz@4s5n4iO0Icsy=JhaaE+Jc\ie&KV{W=oAyM~c6H5qK"Fc0Mn#>.|#Ju*:yK#XXPaLh8n1Op:7[?bqOXhaA1~Z
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15360INData Raw: 3b 50 fe 7b 18 0c 37 22 1b 9f 92 f1 1c 47 2a 2e 52 40 9f 77 c2 27 93 96 9b 31 d2 2f 90 a8 d7 d6 98 d7 88 d1 cf 86 61 f9 b2 73 9f e4 b2 c8 b0 c4 d2 3d df 11 31 76 fe 87 c1 89 0a 09 2e e5 dc b1 76 d4 d9 46 b7 35 d0 53 9f 4a e9 b6 70 c4 d3 ca b1 ac 68 b1 a0 44 f9 2f 10 c4 73 e5 e5 a4 6b a5 7e 11 89 92 e7 42 ca 6c b9 01 4a 2c 29 da 87 f2 73 c0 61 f9 11 6a 6f 92 f1 1c 47 26 2e 5a 40 9f 71 f8 3c d2 72 d3 29 1b 51 b6 51 a5 31 a3 fa 9a 8e 7c 3b 0f ce 97 9a ff 00 25 96 44 86 33 23 92 f8 89 cb b7 4d 87 c1 ae 00 b9 91 cc 8f aa a4 6b 0b 0a 45 b9 ae 82 98 d2 e7 14 6f 34 a2 34 8a 34 8a 35 44 f9 2f 11 c4 73 a5 e5 a4 69 a1 7e 11 8a 93 fd 60 9b 0b d7 53 7a 02 91 6c 29 8e 5e 13 91 ae 1b 86 e5 45 ad fe 4b c4 31 1c 98 b4 24 09 f7 1f 83 cd 27 29 2f 94 8d 73 6c a2 5f 5a 63 46
                                                                                                                                                                                                      Data Ascii: ;P{7"G*.R@w'1/as=1v.vF5SJphD/sk~BlJ,)sajoG&.Z@q<r)QQ1|;%D3#MkEo4445D/si~`Szl)^EK1$')/sl_ZcF
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 6a 90 b1 1f 3a ab 63 37 6e f0 b4 d4 5b 4f 15 49 d3 b1 1f 2e 2a 66 6a 55 ec 28 36 2f 36 9b 78 f8 33 d5 48 79 d8 9a 22 0d 0a 67 5e 6a 2e 74 00 54 a6 f3 7d a5 80 11 2a b9 5c d5 21 62 26 69 2a b6 3f eb f5 b4 d4 5b 4f 1e 8a 93 a7 62 3e 51 7a 99 5d f6 14 44 72 85 40 09 5a 5d e3 e0 df 55 21 e7 62 68 b6 4a 7b 08 93 25 48 c5 e6 fb 4b 06 b6 25 57 2b 9a a4 2c 44 dd 3c 14 97 6d 80 ff 00 8b d6 d3 51 6d 3b cf 45 49 d3 b1 1d b1 53 2b be c2 8c de 6e 43 40 10 16 97 78 f8 33 d5 48 78 9b 13 45 b2 5d b6 13 30 01 53 74 5f 69 60 1b 12 ab 90 e8 d5 21 62 29 3b c0 66 ed b0 10 6e ef 1e b6 9a 8b 69 e2 a9 3a c4 54 a6 57 7d 84 be 33 72 80 10 16 97 78 f8 33 d5 48 78 9b 13 45 be 6b b6 c6 9b e2 ff 00 4b 4b 06 b6 25 57 46 e6 a9 0b 11 49 de 59 a4 25 b0 1e e3 28 63 69 a8 b6 9e 2a 93 a7 62
                                                                                                                                                                                                      Data Ascii: j:c7n[OI.*fjU(6/6x3Hy"g^j.tT}*\!b&i*?[Ob>Qz]Dr@Z]U!bhJ{%HK%W+,D<mQm;EIS+nC@x3HxE]0St_i`!b);fni:TW}3rx3HxEkKK%WFIY%(ci*b
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 8d b9 4a e6 df ec 2e 1b a7 b9 20 e0 a3 55 7a ff 00 9f b3 4f b5 fe 37 42 af 1b 3f ca 2f bb 52 b1 8c 88 af 75 eb 78 fe fb 33 eb 87 26 c3 e3 f0 df 1f a2 c4 e7 51 36 f4 13 4e cc 70 a9 e6 42 2d 42 72 53 c4 74 c9 74 5e ce 7c 6d 51 4c c5 1e 83 54 43 26 f3 7d 44 e8 38 99 f1 42 aa a9 02 75 55 37 b1 b2 15 f0 2a ea ca d0 f9 07 a3 e8 3f 14 53 16 42 a6 cc 8a 2a 1e a5 53 dc b2 a5 c4 fc 15 53 3a dc 56 4f c0 d1 8b cc 8f b7 5e 18 1d 18 e2 68 ae 91 62 a4 65 47 b9 cf 36 12 65 9d 55 d9 58 89 74 65 9e e2 1b 76 d8 84 94 b3 c9 94 52 5d d9 52 25 32 b3 f9 71 79 e9 a9 4b e8 34 ca c5 46 7d 0b f3 09 51 ba 6f 61 45 dd 2a 31 af 6a 61 36 26 28 18 06 64 af ee 02 51 84 42 5f 6a 8e 24 ea 5f 1a f1 6a 48 65 56 a4 93 f8 fb 7d ec f0 89 c3 e8 5c ae 7f 26 7f 7d 96 cb b7 17 d8 26 d5 9f 41 36 50
                                                                                                                                                                                                      Data Ascii: J. UzO7B?/Rux3&Q6NpB-BrStt^|mQLTC&}D8BuU7*?SB*SS:VO^hbeG6eUXtevR]R%2qyK4F}QoaE*1ja6&(dQB_j$_jHeV}\&}&A6P
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 10 f6 f1 1c a7 c8 70 d8 af 09 ec 53 d9 e4 b9 cc c9 92 bf 4c 8a 30 18 64 3e 4d c4 ba 15 0d 3f eb b0 44 79 9c d2 9d 91 4a b0 f6 72 94 a8 27 39 c8 a2 b9 22 34 64 75 d5 93 8c 0e 71 6d 4b 46 f5 65 1b a7 41 df 72 9a cb 31 8a 8a b4 d7 2c cd c7 e4 1c 23 43 56 4e c6 2b 66 6c 16 56 b3 a1 5b 2e 68 96 e8 a8 2b c7 0c c6 32 cb fb 7d 39 fa 73 c1 52 1e 47 ad da 7e c5 c7 4c 11 35 93 72 f6 14 3a a6 9b c8 c9 55 94 55 54 3b 8a 28 99 c2 ab 63 5b e2 f8 21 b6 14 c3 21 bd c8 69 7e 5b 2d 08 88 c2 bb 7f b2 42 78 ff 00 72 49 ef 65 f7 2e eb 59 e1 ba 21 e5 fa 70 a7 ae 4f 41 ec 27 0d 43 aa 77 1c ed 72 f5 fb dd d4 ea f3 24 c0 25 f4 58 f4 67 74 44 6c 54 92 7f 09 cf ed a7 0e 50 9a 6a 55 24 55 f3 29 fc 0d ca 04 b7 df 89 4d 27 ff 00 1d a1 36 ac 33 3e 42 9c 4b e6 fc 2d 9e 5b 95 97 6d 49 55
                                                                                                                                                                                                      Data Ascii: pSL0d>M?DyJr'9"4duqmKFeAr1,#CVN+flV[.h+2}9sRG~L5r:UUT;(c[!!i~[-BxrIe.Y!pOA'Cwr$%XgtDlTPjU$U)M'63>BK-[mIU
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: 73 8e aa 36 d1 cf 72 bb 83 df 8b e6 5a 5b fa 4c 86 fe 67 33 11 cc 14 2f 10 f7 db 2c 95 9c 8b dc ce 20 29 3a d4 74 df c9 02 9e f7 11 6b c4 cd 41 bd b2 80 ee 54 eb a9 fa d4 f7 54 71 2b ae 32 32 f3 5d e6 63 bc ce 70 4d 8d c0 b2 59 6e 6e 6c b9 5d 42 98 a8 4f 0c 00 b1 4c 8b e0 ec 4a 98 77 41 f8 70 7f aa 82 ed 3c d3 bf 84 aa eb 71 b2 57 9b 97 57 42 b0 5e 62 9f db f1 29 a1 29 15 7d 41 ab 7b ad 31 70 49 9e 56 57 31 b8 18 89 65 78 21 10 d8 08 a8 b2 df 50 de 6b cf 02 50 61 fa ac 54 52 09 0c 65 0f 7f bc 29 14 06 fb 61 56 5a f0 77 ed 94 bb d5 45 66 fb 4c b6 5b 69 0c fe 58 62 a5 22 f2 3f b3 50 17 05 d2 49 fa bc c5 53 76 0c 2d b7 9a be 26 0f 23 ec 18 86 8b bb 5c a3 71 56 d8 35 7f 6e a3 94 6b b3 f8 8a c5 db b9 02 01 54 38 58 81 19 01 c5 e5 22 6c 64 53 86 6f e4 26 00 3f
                                                                                                                                                                                                      Data Ascii: s6rZ[Lg3/, ):tkATTq+22]cpMYnnl]BOLJwAp<qWWB^b))}A{1pIVW1ex!PkPaTRe)aVZwEfL[iXb"?PISv-&#\qV5nkT8X"ldSo&?
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 9d 3a ee 77 4e 26 2b 8f 4c 31 75 be e5 b7 51 df ee cf da 05 4b 69 c4 c6 d8 97 6f ce a1 7c ef 96 6c 95 55 31 76 cc 71 f7 99 c0 78 6e ee a5 ae 1a 06 59 5b 5b 72 a5 32 a0 d1 2f c3 17 c4 0c 8f 13 26 2e 89 42 0a af 7f 10 f7 59 f0 64 c7 e6 1e c9 fa 33 7b 33 3e 21 87 3e 2b 9d fa 9b de ba 9b 9c 5f 3a 65 ff 00 d3 28 e0 8c c8 15 a9 ee dc 77 30 3d 43 3c 1c 70 24 c2 ac ce ba d2 a5 d9 f7 ef fd 46 ba d7 68 9c 3c fc 25 91 72 10 8a ac 2a ca bc e1 2a ae d3 39 0f 5e e6 36 fd ae 2a 6a bf a4 c8 98 02 5e 7e d8 88 85 9a 99 28 cc 4a b3 37 a6 58 84 dd d8 3a 8a 2d 7a c4 12 b1 47 8e a2 2a d4 e3 94 37 11 8d bf 82 01 96 0d af be a0 8a ec da c2 91 a6 b3 0d 61 69 c7 f5 1a d1 79 66 bd 4b 40 c2 d4 5a 2e 39 60 96 bb b3 16 c1 71 52 c2 fb 39 81 15 b8 0a 36 8b b1 db 1f 3e a1 51 1f 65 ea a1
                                                                                                                                                                                                      Data Ascii: :wN&+L1uQKio|lU1vqxnY[[r2/&.BYd3{3>!>+_:e(w0=C<p$Fh<%r**9^6*j^~(J7X:-zG*7aiyfK@Z.9`qR96>Qe
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: c0 b8 96 59 2c bc 6f 96 61 fe 19 eb ed 50 b2 ef 0c af c4 ce 42 5f 15 71 29 17 e2 a7 c6 25 d1 7b 5c 7d a0 12 f5 30 39 7e 26 07 d4 94 04 2e af ce ac 89 65 8e b9 e4 5f f0 2d b7 d7 dd c6 68 96 3a 22 d0 c9 70 38 e0 51 ea 24 14 da f5 0d 73 8b 85 ae f4 67 b7 da 6f 4b 44 44 29 ee ea 15 43 b3 ec 88 ac 57 de 5a e7 96 d2 2d 57 67 2d fc cb cc b1 c2 33 14 a7 ec 42 c1 79 2f 5e a1 56 e9 b1 80 e2 6b 04 76 f7 f6 94 46 00 16 fb f6 c5 b3 43 8a fd e3 6b 11 38 5d 45 47 0b 0b 0e 27 76 55 4d a0 55 01 2d a6 29 ea 51 4d 64 1a f7 70 1c 8f a8 25 04 a0 d0 9f cc a6 ef 43 6e 57 f2 42 83 03 b7 04 a1 56 f6 f6 fc 4b 0d 71 5e 7b 95 79 68 71 83 b8 d8 20 f4 75 d3 0b ab 5a 71 70 7b 5b 50 c6 b5 41 4c 24 2e ec f1 01 69 ab ca f3 2c bd 9e 15 0b 55 5c e8 96 70 b4 a2 8a 3d 41 4b 19 44 00 0a f8 4e
                                                                                                                                                                                                      Data Ascii: Y,oaPB_q)%{\}09~&.e_-h:"p8Q$sgoKDD)CWZ-Wg-3By/^VkvFCk8]EG'vUMU-)QMdp%CnWBVKq^{yhq uZqp{[PAL$.i,U\p=AKDN


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      81192.168.2.44986152.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC411OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 9HLon0g7z1sU0uKoE2zqYmDxmbshoNzLnKNaTfkeTJllo0RrGn+BhQSowFjHP3BqMhu/rj2h3hc=
                                                                                                                                                                                                      x-amz-request-id: P1HS30X5ABHCF6CT
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:11 GMT
                                                                                                                                                                                                      ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 147078
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1532INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                      Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 5c 1e 3b 2e 5d ba 84 a9 a9 29 f8 7c 3e 64 52 29 16 61 12 e7 b9 b9 39 8e d4 75 c3 e0 e8 bd be be 9e c5 38 45 5f 63 b7 b3 78 d3 e3 a5 d3 19 e4 72 59 16 6b 7a 23 a1 75 b9 5c 70 ba 5c 88 2c 2c f0 75 07 83 41 4b a4 6d 1a 82 01 3f 7f 9e b2 02 41 9f 07 c1 80 8f 3f 4f 8f e9 76 bb e0 f3 f9 f9 71 e8 31 f8 7b 48 bc 29 2b a0 28 8b 82 af 96 3e ae 14 44 d0 05 41 10 2a 0c 5d 37 16 53 e6 f1 78 0a b3 33 73 98 18 9f c2 d9 73 e7 70 69 70 10 0b 91 28 f2 7a 11 aa a6 22 1c 0a 21 1c 0a c3 ed f5 c1 e6 74 b1 f0 17 f2 79 e8 a6 8e 64 3c 81 99 b9 39 14 f3 05 64 b3 39 a4 52 49 14 32 59 a4 92 49 64 b3 79 f8 7c 1e 78 bd 6e cc ce 8e a3 a6 b6 06 81 60 90 85 9a a2 e8 e6 96 16 8e a0 49 8c ab aa aa f8 80 90 cb e5 50 5b 5b cb c2 4b 62 4a 82 6c 95 02 74 16 6c 8a da 29 62 27 51 a6 af 4d a7 d3
                                                                                                                                                                                                      Data Ascii: \;.])|>dR)a9u8E_cxrYkz#u\p\,,uAKm?A?Ovq1{H)+(>DA*]7Sx3sspip(z"!tyd<9d9RI2YIdy|xn`IP[[KbJltl)b'QM
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: d8 b4 69 03 02 41 1f a6 a6 68 ad ea 15 74 ad ee 45 ef a6 cd f0 05 bc 5c f5 a0 9a 3d fd dc 68 ec 4d 1a c5 84 f7 3a 22 e8 c2 7b 8a a5 7f f4 39 b2 2b ea d0 4a dd e7 54 0f 27 c7 2e 12 6d c5 46 2b 29 9d c8 15 8a 48 44 13 18 1a ba 84 cb a3 23 ec 39 7e e0 e0 51 b8 6b eb b0 f1 b6 3d 68 e9 68 c5 da 9a 6e 84 43 41 a4 b2 49 e4 cc 0c 6a ab c3 48 4c 5c c2 7f fe ea bf c3 ca 9b 37 e1 d6 0f dc 07 bf 0a 5e 6f a9 17 4c 7c e3 ff f9 23 b4 b5 2c c3 d6 dd 7b 10 c9 a4 91 2b e6 91 4b 64 10 9b 9e 87 b3 b6 16 ab b6 6c c5 c9 57 fe 1b 5e 78 ec 31 fc c6 5f fe 09 1c cb 15 f4 1d 3f 01 64 ed 50 35 0d 6e 9f 17 69 bb 8a 03 6f bc 01 a7 aa e2 33 ff f6 57 90 70 e8 18 5b 98 86 2d af 20 66 33 90 2a 26 b1 6d e7 36 9c 3f 70 94 1b e6 56 ec e8 65 b7 b7 24 cd a1 3b 5d 98 5d 98 45 b0 a6 1a f3 97 c7
                                                                                                                                                                                                      Data Ascii: iAhtE\=hM:"{9+JT'.mF+)HD#9~Qk=hhnCAIjHL\7^oL|#,{+KdlW^x1_?dP5nio3Wp[- f3*&m6?pVe$;]]E
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC15360INData Raw: e7 3e 4e be 30 c9 33 3f ba 93 99 e9 11 f4 5c 82 33 bb 0f 63 78 01 b9 48 9c e9 d1 09 d2 96 cd e2 55 2b 99 9e 9e 66 64 62 02 5c 0f 53 78 9d 7b 01 a5 f1 3c 0b fa ba e9 ec 68 e7 c5 1d cf f3 f4 7d 0f b2 70 d5 0a 32 c9 14 9d ad 39 4a b5 12 fb 0f bc c2 15 9b b7 f2 ef 7e ff 8b d8 91 18 77 df 73 17 a7 8f 1f 44 09 6a 0c 0c 0f 83 9d e1 c8 1b 2f b3 e4 b2 1a 2d 96 cd f8 4c 9d 13 bb 0e e2 0f cf f2 a1 f7 df 46 d4 72 68 69 4b b3 65 eb e5 64 32 6d ec de f5 0a ff e6 df fc 17 9e 7f f6 49 4e 9f 39 cf d6 4d 57 71 cb bb df 4d c5 9d e5 e5 57 4b 8c 8f 4d d2 d7 b3 80 6d db ae 46 b1 1c 0a d5 06 46 24 c6 85 d1 71 b2 a9 16 d6 ae de 40 b9 5c e6 f4 a9 01 b2 d9 2c 2b d7 6f 64 f1 e2 25 32 26 d4 0d 7d 4c 55 43 7d 33 3c e6 e2 84 a5 69 ac d2 44 13 3f 47 b3 a0 37 f1 b6 c4 5b 47 e7 e1 45 b7
                                                                                                                                                                                                      Data Ascii: >N03?\3cxHU+fdb\Sx{<h}p29J~wsDj/-LFrhiKed2mIN9MWqMWKMmFF$q@\,+od%2&}LUC}3<iD?G7[GE
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC16384INData Raw: 07 b1 67 e7 4e 9c 7c f2 29 e8 a2 88 e2 44 8d 75 d2 45 2f 82 ea c5 70 a3 16 24 45 e6 59 2e a9 8d cd ed de 89 d5 53 27 d1 6e 6d 60 a2 52 47 42 8a 6a 74 bc 54 42 1c a4 3c 63 16 69 f7 99 56 c7 32 32 5b 01 0b a9 64 a4 48 47 8b 60 92 04 49 94 59 43 9d 61 ec 80 76 bf db b0 8a 22 84 30 85 a6 1a 28 17 0b dc 9d fb 49 0a 53 d5 11 66 29 fa 81 08 51 4a 21 86 02 82 ac 84 50 68 c2 0d bb 28 18 24 ff 5a 86 27 64 70 93 00 eb 1b 0d cc d8 26 b6 4d 4e c0 4c 03 88 a2 86 0c 31 64 59 80 a6 99 5c dc 18 86 c5 1a f2 51 1c 33 63 dc b2 6d b8 19 d0 0d 43 5e 21 1b f8 7d d8 a6 8a 1d 5b e7 50 36 0d 28 82 82 66 67 80 be eb c2 89 02 78 81 8f 4c 95 20 22 c5 a0 ef b0 8a 9b 66 68 4c 58 a3 73 25 67 02 b2 28 42 ec d3 7b 56 b8 a0 c8 92 fc 3d 84 89 80 c4 15 a0 25 1a 02 41 41 14 66 d0 65 0f 96 2c
                                                                                                                                                                                                      Data Ascii: gN|)DuE/p$EY.S'nm`RGBjtTB<ciV22[dHG`IYCav"0(ISf)QJ!Ph($Z'dp&MNL1dY\Q3cmC^!}[P6(fgxL "fhLXs%g(B{V=%AAfe,
                                                                                                                                                                                                      2024-10-06 11:58:23 UTC1024INData Raw: e8 30 f3 a9 ea 85 78 ac 81 6c a9 89 4c 11 61 5c b2 97 3d 03 dc 87 9f 62 7f 82 cc 20 54 4b 62 e6 3f 2b 27 12 d7 85 f5 20 f2 76 3d 1d 92 48 69 66 3f 1a b2 b3 b8 13 d1 0d 07 0e 3b 1f 12 db 9e 8c 88 34 4b 65 34 25 26 46 bd 51 42 a6 9a 10 0c 13 31 cd b3 55 85 8d 5c 68 96 ad 28 64 00 93 c2 69 b5 21 47 32 ec 5a 05 91 14 22 8e 86 23 31 da 28 a1 b5 50 5b 86 74 72 15 ee 91 79 a8 b3 55 9e f5 27 8d 16 e4 28 42 22 44 ac c4 48 68 0a c9 e0 d2 d8 52 d3 c8 90 29 41 d0 eb c0 4c 55 ec de b6 13 2a dd ef ce 00 76 b1 82 c5 76 84 67 56 7c d8 a5 ed e8 d7 67 61 5d fe 22 14 e6 8f e1 ff b9 e6 65 b8 f1 fa ab be 6d 86 3e ee d0 bf 73 8c 3b f4 33 ba 0e 9e 99 8b 02 3b 9f dd ff c4 7e 9c 58 5b 83 d3 6a e1 b6 8f 7c 02 0f 57 ca 98 de 3a 8b 93 27 4f 32 31 ed aa 6b af e5 9b 85 64 41 eb 45 0b
                                                                                                                                                                                                      Data Ascii: 0xlLa\=b TKb?+' v=Hif?;4Ke4%&FQB1U\h(di!G2Z"#1(P[tryU'(B"DHhR)ALU*vvgV|ga]"em>s;3;~X[j|W:'O21kdAE
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: db 1a 46 d6 22 e1 24 48 16 1c 7a dd 36 91 d5 57 bc 08 79 ef 98 11 86 30 ab ba 41 ac 7f e8 1b b4 e7 d7 19 75 0a bc e7 a7 df cb bf 78 d3 5b c9 24 c5 5d d0 a6 d7 eb f0 e5 2f df ce ef fd d9 17 30 a7 07 c8 4e ef a7 db 31 15 c1 ee de f3 cf f0 e6 f0 28 96 61 3e 2f f5 28 ff a3 af 7f 36 1b fa f7 6e 0e cf fd f3 b6 d6 22 54 4a 6b 5d 3d 10 2b 9b eb 7c e3 c9 67 30 0a 99 18 a8 10 05 1c 38 70 50 3d fc a7 9f 3d c7 da ea 0a 33 3b a6 54 48 41 21 57 20 95 2d d1 6e 76 38 73 e6 22 c7 1e 7a 8c c5 95 75 52 c5 32 66 a0 31 39 32 c2 8d 37 bf 94 d1 b1 09 25 d6 29 4e 95 68 d4 2b a4 b5 12 e5 7d bb 59 3f 7d 0e 43 14 ea 72 ea 36 25 16 35 43 5a d7 08 7a 1d b5 e8 98 66 82 6c 2e 85 53 4a 63 a7 4c b5 81 17 07 4b 94 b3 69 c2 4e 8b 20 32 b6 05 6e 06 c5 5c 52 1a 00 b8 e9 2c a9 5c 9e 81 62 96
                                                                                                                                                                                                      Data Ascii: F"$Hz6Wy0Aux[$]/0N1(a>/(6n"TJk]=+|g08pP==3;THA!W -nv8s"zuR2f1927%)Nh+}Y?}Cr6%5CZzfl.SJcLKiN 2n\R,\b
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: ff 39 39 3b a4 72 d9 6b 75 8f 84 6d 91 c9 d8 ca b3 9e d0 3c 92 92 01 dd eb c6 b3 05 89 3a 0c 7c 86 26 9c 38 f3 db 8b a3 2e ab d5 3a 1b cd 04 7e a0 d1 51 f4 35 9b 95 95 2a 73 5b 2d 6a f9 0c 76 68 31 35 3a cc 44 ca c6 7d f2 49 2a ab 0b 04 61 57 b5 1a c7 f3 25 a6 46 06 18 ca e8 6c 2d 2f 53 6b 35 08 33 25 12 51 46 01 26 b2 05 0b 3f a1 11 69 5d 72 c2 80 2f e7 a9 37 5c 85 76 6c 34 9a 0c 8d e6 19 9f 2c 2a 2b 4c d7 8d 88 c4 df ab c5 33 6c bd a7 61 5b 46 5c fd c9 7c 20 61 d0 93 4a 32 f0 28 88 a0 4f 8f 6d 52 62 4b d2 43 8f b4 30 b8 e5 f7 47 21 3d 51 ee b7 db ea bf 89 9d 4f 8b 9b d0 74 5a a1 7a c8 4d dd 54 b9 eb 0a 12 23 62 1f 59 12 45 b9 2d 79 eb 4a c9 6a 29 41 92 74 01 5a 8d a6 82 8b d8 4e 86 d2 e8 20 89 64 92 cd b5 75 56 4e 1e 43 cf 06 64 ab 55 2e 9c 3c c6 8e fd
                                                                                                                                                                                                      Data Ascii: 99;rkum<:|&8.:~Q5*s[-jvh15:D}I*aW%Fl-/Sk53%QF&?i]r/7\vl4,*+L3la[F\| aJ2(OmRbKC0G!=QOtZzMT#bYE-yJj)AtZN duVNCdU.<
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 20 ac ad 7d df 47 3f f7 30 1f 7e e0 1b 1c 7c dd b5 5c 77 ed 01 2a 01 5c 71 60 1f ad b5 35 3e 7b df 7d 04 22 84 c9 e5 e9 44 19 a1 6d 31 56 28 e0 0c fb ac 3c f3 38 4f 7d ed 61 9e 7b fc 09 76 cf ec e2 6d 6f 79 0b 77 bd f5 76 ae be f6 4a 66 e7 a6 a9 54 cb 6c ab f9 ec 9a f6 99 9b 09 28 cf 5a 94 26 f2 78 c6 18 dd 5e 8e 41 e2 92 0f 2a 8c 8f 4d d1 ee ac d2 5c 3e 49 60 ce 10 54 27 e8 c7 1b ac ac 2e f0 f4 33 4f e9 83 ef c7 de fb c3 4c 4d ee 54 5c e4 f6 1d db 28 16 0b da 5d d9 ae 8d e3 1b 84 a9 9c e5 6d 42 c7 43 22 34 42 89 04 cd 34 76 45 3d e9 89 8c 92 65 e7 2c 82 25 41 b0 0a a2 d1 f7 29 04 01 e5 62 80 53 b2 f0 72 19 b5 5a 81 5a ad 4a b9 28 5d e9 06 83 ac af 58 d8 cc 2f 51 cb e5 e8 6c ae b0 51 bf c8 74 ce e7 ea fd 7b d9 31 2b 76 a0 0e ed e6 06 61 92 e1 f8 01 b1 84
                                                                                                                                                                                                      Data Ascii: }G?0~|\w*\q`5>{}"Dm1V(<8O}a{vmoywvJfTl(Z&x^A*M\>I`T'.3OLMT\(]mBC"4B4vE=e,%A)bSrZZJ(]X/QlQt{1+va
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: 4d 83 52 6d 95 15 c9 68 5f 5c a4 76 e9 0a fa 95 17 e9 f3 5a a4 0d 8b 9c 1d a5 2b ff 5e 6b 92 c1 44 6b 48 ca 83 ad 0e 2f f5 62 9b ae 31 44 e4 5d ef 21 fd e8 c3 a4 32 d9 37 9b 65 a1 20 e8 ec 88 fa fd 9b 5c 75 89 9f dd d8 d4 6f 08 6c e4 7d 17 ef 9e aa f4 e9 fd f9 53 4f 1e e7 63 1f ff 65 4e 9e bb 00 e9 24 e6 ae 4d 0c 8c ef 66 d7 be a3 a4 33 69 4a f5 06 6d af 4e 2c 09 19 89 a5 6c c8 7b ea 60 ba 2e c1 ca 15 8a d3 af 62 29 a7 54 1a 5d 42 3a 32 19 9c 6c 3f 2d 81 ff 74 da 0c 48 8b dd 80 aa ef 93 1d ce b1 e5 a1 f7 e0 35 03 da 85 3c c5 f9 cb cc 5f 7e 83 f3 4f 7d 85 b6 df 62 74 d7 20 fb ef 3a 40 32 99 a1 2b 2d 6c 51 55 9b 16 11 19 75 88 8d 6a bd 80 11 8a 25 d0 a7 30 53 22 19 b4 89 a5 92 18 b9 14 a9 74 46 89 28 57 cb 79 1c aa 8c 6a eb f4 59 1d 66 e2 5d 64 65 76 9d 06
                                                                                                                                                                                                      Data Ascii: MRmh_\vZ+^kDkH/b1D]!27e \uol}SOceN$Mf3iJmN,l{`.b)T]B:2l?-tH5<_~O}bt :@2+-lQUuj%0S"tF(WyjYf]dev


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      82192.168.2.449870188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC719INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4948-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rggJGWXx1tXi3E8iLWdAHb20Zpy2znDWsSuVrHgzsmM1PP7%2FyrY%2F7UofzqeT6FB1KKjI5P64ZxGLgcwzbdEGRyJ3lAqMFbWjeaaMxzzHgyFZ28Q3NBd16qIFPE78Xf6mIPyoCQ1E5qNi0XQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab90fff8cb7-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC650INData Raw: 31 33 35 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3
                                                                                                                                                                                                      Data Ascii: 1354JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 d2 dd 00 0c dd e2 eb 3b c5 b2 ac c3 1a 74 a8 b4 31 78 5c fb 33 21 6c 6f 9e bc c9 ee 9c f1 5a 87 6e 7d 7c 36 7d 4e 11 6d 66 d9 ab e6 e5 f5 7c f1 6b a7 23 59 e5 db 3e 9f 3d 14 6f 16 33 b2 b3 42 05 00 3f ff c4 00 24 10 00 01 05 00 02 01 04 03 01 00 00 00 00 00 00 00 02 01 03 04 05 12 00 11 15 06 10 13 14 16 20 40 30 ff da 00 08 01 01 00 01 02 00 fd 55 09 0b 8b c5 fe b5 e1 70 b8 bc 5f e7 5e 29 e9 99 c9 62 b2 55 32 f1 fd b1 90 2b d4 79 bd 75 d7 5d 11 f5 fb cb 98 0e bb 38 a5 b3 5e bc 96 c4 6a 71 1e fb ef b1 5e 76 f1 77 df 7a d4 a8 68 ba d6 b5 ad 4a 1e 77 34 01 48 01 c2 02 02 e1 4d f9 3e 5d 9a 7d 87 ec 22 33 ad 6b 5a d6 b5 ad 7b 6b 52 62 ea 11 29 69 f7 07 8b c7 39 f1 ca 75 ae 49 4d 2a 8b 5a d6 b5 ad 6b 5a d6 b5
                                                                                                                                                                                                      Data Ascii: ;t1x\3!loZn}|6}Nmf|k#Y>=o3B?$ @0Up_^)bU2+yu]8^jq^vwzhJw4HM>]}"3kZ{kRb)i9uIM*ZkZ
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: c6 a0 4f a8 a5 66 81 1b b2 de ed 02 e3 5a 36 34 03 80 7a f0 00 fc 2a d9 49 4f d8 d7 e1 1c eb 62 8d 81 c0 e4 f1 fe a6 18 eb 50 27 67 ce 60 b7 bb 89 43 ea 65 9f 25 89 38 e1 9c f2 a3 fb 56 02 47 15 66 27 ad 79 37 da 96 ce f1 a7 66 d4 0e c4 63 18 a0 dd b3 11 53 95 31 29 1f 12 6a 39 af 1a 5f a5 4c 8e 70 34 a4 a4 01 8e 94 5a 13 a8 92 7b da e4 b0 56 50 40 07 7a 93 38 12 a1 3c b7 a7 5b a1 6e f8 0c 48 c1 e2 0f 5a 97 fd 44 f9 1a 92 d9 80 90 0c 1e 0c 38 1a 94 80 7c 44 df a1 af a3 2a b4 92 a0 0c e1 73 83 b1 34 f6 85 35 90 43 6c 18 70 cf 2a f0 ed 0d cc 8e 11 00 c8 07 89 e5 f3 a3 6d 6a 93 b3 02 ad a4 00 38 ef 5a d9 54 1f b4 40 a9 71 fc 54 a3 6a f1 2b 38 26 56 d2 31 e9 52 ff 00 aa 9f 23 46 cf c3 d6 ea da c9 03 1d cc 3e ca 16 eb 9c 0a 52 3c e1 81 e9 8a 55 19 52 c4 75 15
                                                                                                                                                                                                      Data Ascii: OfZ64z*IObP'g`Ce%8VGf'y7fcS1)j9_Lp4Z{VP@z8<[nHZD8|D*s45Clp*mj8ZT@qTj+8&V1R#F>R<URu
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 0e 95 50 14 67 3b e1 89 39 38 f6 a9 e0 9b 59 79 02 2e 35 a3 8c e9 19 f7 24 81 ca a3 bd b0 8a e2 0c e9 6c 38 d5 b6 36 07 f2 34 7f 68 dc b0 1a 98 aa 26 90 76 24 29 f5 f4 de af 14 90 e6 62 3f aa 34 3b 7b 83 53 b3 12 e1 c0 3c 41 8f 1f 8e a3 5a bb 4a e4 ff 00 59 a0 18 e4 ec 16 82 db ae 72 3a e3 ea 75 ae bd cc 7f c4 d1 14 30 64 6d a6 57 d3 9c 8c 65 4f 31 9c 8a 48 a5 ed 97 8b b4 7e 90 1a 38 d2 34 67 0d bb 36 48 1c c2 8a 9a e6 c8 5a 9b e8 a6 78 71 73 3b 33 8c 3b 93 b2 20 e0 42 8a 0f 71 0d 9d c5 ec 52 c9 a1 e7 69 5d 87 84 27 23 c8 a0 f0 0a b4 97 57 56 31 4b 72 97 32 c3 0e 9b 9b 85 39 0c 72 58 80 dd 06 d9 ab 65 dd ae d0 16 27 48 5c 10 07 9b 19 39 db 60 3a f9 85 43 15 c4 62 07 d6 8d 82 4e 41 c1 d4 46 36 fe f5 fb 84 f6 ae bf 53 b0 4b 98 ad 34 b3 e3 27 4c 6d 40 b1 d1
                                                                                                                                                                                                      Data Ascii: Pg;98Yy.5$l864h&v$)b?4;{S<AZJYr:u0dmWeO1H~84g6HZxqs;3; BqRi]'#WV1Kr29rXe'H\9`:CbNAF6SK4'Lm@
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC199INData Raw: 76 64 c9 9f a0 d2 64 f3 0c 0d f7 c8 79 70 a8 58 05 c8 98 c5 0e ec 2c 30 b0 f6 21 61 9a 79 86 26 90 b5 5e c4 2d 55 c2 64 c8 57 79 1c b8 67 89 6f 32 e2 d7 b4 2b 6d 95 ab a6 ca 09 2b 4f c9 7d 4a 68 66 4a 88 63 b2 82 60 ec c9 92 95 ca af 23 dc 3c ce 00 62 b1 3b c4 d9 d3 0a 6f 62 7c 4c f8 ad 3e 2b 4e 88 57 96 36 55 ed 2c 25 25 2b 40 e9 4d 8f 0b c8 42 96 ad b2 d3 82 7e 2c 42 67 23 d9 2b 5a 19 2a 56 ae 90 b9 f7 12 64 c9 77 6d b2 fa 99 29 c3 4f 2c 00 36 ae 33 89 67 88 03 e4 9c 3b 95 a2 4c de f3 26 4c 99 32 06 cc 99 be 67 e3 cc e5 d0 6e 93 b4 00 99 f5 3a 98 7f 73 3b c4 3d 40 c7 77 f8 9f ff d9 0d 0a
                                                                                                                                                                                                      Data Ascii: vddypX,0!ay&^-UdWygo2+m+O}JhfJc`#<b;ob|L>+NW6U,%%+@MB~,Bg#+Z*Vdwm)O,63g;L&L2gn:s;=@w
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      83192.168.2.449869188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right5.1ea7fcc6.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC749INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5524-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vHgWypEO5nb27ul6Zd5GUfsULay1gvEGfZMKlxy3C1aiWViBU0xD5Dl0huKolc6RaCfFvARUmbwT%2FrNFXOn1mURyotrQYoqx5GPTSajl8ORJhWSjLZbZigklcnAyllSu8Sf%2BtdSSuRUuoFU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab90bf142da-EWR
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC620INData Raw: 31 35 39 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f4 d0 00 00 00 00 00 00 00 00 00 00 16 38 89 09 11 54 04 51 11 1c 00 02 23 59 62 ae 15 9d 5a 99 ee dc 99 54 47
                                                                                                                                                                                                      Data Ascii: 1594JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"8TQ#YbZTG
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 02 10 00 00 00 f5 01 05 00 4c 4c d9 de c9 41 c6 b3 df 37 78 9a a4 d7 0e b7 bc f2 5e 98 6b 41 cf 1d 6f a7 e7 f6 8a d1 4e 58 f5 72 e5 6e 97 59 86 ac e3 3b 66 56 b9 a4 ea 11 62 5a 16 58 2c 28 00 0f ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 f0 81 55 90 06 b7 76 be 59 75 8a 27 a7 0d f9 f6 e3 d3 53 02 7a 7c ee 4f 5b 8f 54 e4 49 db b7 9d e7 fa 1e 7d 2b 81 0e fd bc 9d 7a 46 63 9e b5 26 57 d1 78 74 33 36 b7 94 2e a3 44 c5 48 b2 82 b2 00 03 ff c4 00 39 10 00 01 04 01 02 04 04 03 06 04 06 03 00 00 00 00 01 00 02 03 11 04 12 21 05 13 31 51 22 32 41 61 10 14 71 20 23 33 42 52 81 30 62 91 b1 15 43 50 72 a1 d1 24 e1 f0 ff da 00
                                                                                                                                                                                                      Data Ascii: LLA7x^kAoNXrnY;fVbZX,(UvYu'Sz|O[TI}+zFc&Wxt36.DH9!1Q"2Aaq #3BR0bCPr$
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 13 5b 0f 70 6a d6 67 0a 8f 22 5b 85 ba 5c 06 e7 d0 ac 79 f3 38 74 bb 13 ee 1d d1 c8 47 8d c5 0f 3f 18 f2 33 59 b9 67 7f fb 5c 4e 29 a5 ca 74 ae 60 6c ad 1e 21 f4 ff 00 b5 81 3c 8c 71 86 ce 97 ee 1b ee 86 0c 99 b8 ec 6f 30 58 b2 e6 ac 5c 76 f0 e8 65 7b 99 a4 bb a9 1f d9 70 fc 42 c7 7c fe 48 f1 9f c2 67 6f 75 23 cc 8e 22 f7 3d 54 6c 02 bd d0 68 a4 e6 5f a2 7c 68 82 3a aa f8 03 ba d6 8e 5e 53 ba 69 6f ec 8b b2 5f d6 57 7e db 2f 96 2e 3e 22 4f d4 a1 86 3b 21 87 ec be 4f d9 7c a7 b2 f9 5f 65 f2 be c8 63 fb 21 8f ec b9 34 83 16 3e 4c 90 02 05 10 7b a0 f8 27 84 30 69 05 dd 41 53 62 72 a4 69 89 c4 3c 74 23 a8 2a 87 15 82 9f 51 e7 c4 3a fe a4 71 0c 92 d8 31 c3 2b 0e fa c7 aa 8f 9a f7 08 04 ec ef 29 60 d8 f6 03 d9 43 03 5c d0 f9 bc 4d 61 db 6e ab 22 62 5f b9 f1 1e
                                                                                                                                                                                                      Data Ascii: [pjg"[\y8tG?3Yg\N)t`l!<qo0X\ve{pB|Hgou#"=Tlh_|h:^Sio_W~/.>"O;!O|_ec!4>L{'0iASbri<t#*Q:q1+)`C\Man"b_
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 8e 63 e9 84 8e 2f 55 f0 cb 7d 30 03 63 4f ee 60 24 24 2c e3 b8 7c c0 dd a8 20 16 ad d5 d4 40 1b 94 8b f9 b9 72 5b 6b 4c 2f 88 c4 52 b5 8c ee 04 c5 fc 05 cb 45 29 ae ba 99 50 dd 71 16 f3 0c c6 17 2e 5c b8 cb c4 58 6b 9c c1 92 d7 d2 1b 85 5b 61 f6 08 2a 85 fd 95 79 8c 85 f2 3c a6 70 cb fa c0 46 4c e1 fa c4 1b f2 64 3d 33 70 85 60 a2 2a 9e 7f a8 2c a2 44 e0 22 64 78 5e 1e 88 a6 a9 5e a6 db 99 f6 18 8c e8 1e 2e 83 04 aa 72 1e e5 62 a6 b1 2b 13 4f b8 fe cb 00 81 6a 88 41 0d 0e 8b 95 eb f9 f8 ba 80 8b fe 17 00 37 51 d2 6e 2b 8b 18 5c e8 bb 7d 5a e6 4d ba 6b 26 b9 88 5b 2d ed dc b9 c6 e0 97 83 2e 9d 58 06 9d b2 e7 c0 a3 c1 10 b1 b3 50 a8 cc 00 bc 1b 29 df d2 c2 38 b0 13 d0 c2 7e 8c c7 1a 9e fe 2c d9 1e bf 50 03 6e 17 09 2a 1a 21 dd 4f 11 2e 2c c2 31 7f 07 a4 69
                                                                                                                                                                                                      Data Ascii: c/U}0cO`$$,| @r[kL/RE)Pq.\Xk[a*y<pFLd=3p`*,D"dx^^.rb+OjA7Qn+\}ZMk&[-.XP)8~,Pn*!O.,1i
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC805INData Raw: a5 93 9e 55 dc 99 6a 0b bc 45 bc 3c 7e 9b 82 36 cd c6 ac 5d fa 83 ef bb b7 ab ba 88 a5 1f 52 e5 68 07 00 be 90 8c 12 50 cd 15 f3 2b f7 0b 85 e2 ef 73 7e d9 55 e5 96 6f 02 ab b3 a8 53 ae 49 43 8b b6 3b ea 8a 3c 6e f3 4c 3b 86 c0 94 13 9c f3 32 4f aa dc 45 08 d8 5e 0a a2 0f e0 d3 d4 1f 75 0d 1a 6f 1c 07 dc 0f 62 b5 3c 50 36 d6 33 6f 99 5c 7c 39 2a 21 a8 79 da 56 00 29 42 02 05 79 20 73 39 71 4a 23 aa 45 2b 30 7a 37 c8 cc 51 b6 f1 a4 7d dc 76 78 b6 46 68 05 28 fa 59 ad 90 02 c7 21 a8 8a d2 09 4d 88 71 55 d4 14 3a 0f 61 02 ab fd ca d6 3e 0a ee 70 b5 87 8e 6a ae 3c 74 0c 18 41 bb f7 88 d9 1e 01 69 8a 61 68 f4 80 52 dd 93 64 ad 6a 9b ab 97 32 6d 40 43 86 b9 f7 10 31 10 34 6b 10 81 4c b4 23 88 28 b3 5a 91 94 db b8 48 a1 fe 32 a9 29 36 05 c5 9b 6d f8 ae f8 bc 71
                                                                                                                                                                                                      Data Ascii: UjE<~6]RhP+s~UoSIC;<nL;2OE^uob<P63o\|9*!yV)By s9qJ#E+0z7Q}vxFh(Y!MqU:a>pj<tAiahRdj2m@C14kL#(ZH2)6mq
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      84192.168.2.449875188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC389OUTGET /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC635INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DEpkCLh8e6hA8eyrQpy2N1DgOb67%2FyvWpTjOg6QQNCPEhVuHs%2BGkg9JaYZuN23%2FwDFBXbu1hrgXBgBT%2BfaqdjzzD4NKoxbkn4sQpYGshLqEyUD1ZRX65xd9%2FSFTFRP15PHXkNg0NyAkjIw4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab92ea7197c-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC734INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC22INData Raw: 35 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: 5</h3></body></html>
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      85192.168.2.449873188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425OUTGET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sliQuTUy3WyAorlhwf1sX38k2K812u73mHaSgC8rgJ149NClPIDwYlc57vqb%2B%2FliUg8TUmLz38qNLedd2jtXaIt7ghhFtk9HvZ4BATCkBfZDPgksmRxyY1Dp88rilHZnLPhjTCrXIhvCt%2B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab939dc7d08-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC77INData Raw: 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 47{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      86192.168.2.449878188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC427OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC629INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dE2B%2Fhvus80NBfTJhGvQOgmu05RWqWXJB7RP6RKH5ekhSEbvu0EQC2aQ8x49N%2F4okakrvPAENV7gGbmd4pxZDXr9KcE6gDi4XDzSEOO1jQdboPmamMBk5VM3MS4PpAhk3XqrWQvt7zSX4Z4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab98e0843e8-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC740INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16INData Raw: 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: </body></html>
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      87192.168.2.449876188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC415OUTGET /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC635INHTTP/1.1 405
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Allow: POST
                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BOkITrtSiMCuasOF%2FtXi0mEjiUvQbAv%2BJnno7FuQ%2BopsBI%2FpqvUUaGSB0eWzbQPtxFPIntWkyeyLa3xNmn5c31p68WoH8Hu3kxcExr778gzdzWmMHfqGQp9ZrTilIOqw9ur0McJcGDCJIuc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab98929c40e-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC756INData Raw: 32 65 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78
                                                                                                                                                                                                      Data Ascii: 2ed<!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      88192.168.2.449879188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC391OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC717INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1LG8V6bcDduyH9ZUP5eaapjAahWfudGDKmZp7e18slUF3kc5RQmZwW%2FroiCqZirm7mrg0il0K4w33h0AUMld2hHeTmVW1KLpJZc%2BkSjPzaTm0GXEiCoDKNiI1b4ig2%2FKpfk8UAcpc4GtXiw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab988658cb7-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC38INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 20{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      89192.168.2.449877188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC415OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                      Vary: Access-Control-Request-Method
                                                                                                                                                                                                      Vary: Access-Control-Request-Headers
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZR8Ut%2Bi7o9eInI6lohsaEnZEskQd2sXFShSifTxFJs%2BR8LkQnM8Nb3iGBBHisXNqoPURidwPaU3wO99Dyf7uqsEc1whFQVrjkmGkks9%2BHtQtJ0QxC681ig%2FzZYstJ0N89G5FgMzFsVu%2B2E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ab98988c431-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC64INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      90192.168.2.4498833.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC394OUTGET /pc/gp/B0CGVQTWMG/51Fjxsp9YLL._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 35EF3Yo/yAobUcBTFsOpD9MsgDSL1d/Q8c5iTAGb2strFy23HzhMEeQ8fX4Dk0ez66bBPJb9ARdMT1ttUdGIn1b0p0v6tBUJGk8M4VbuVBk=
                                                                                                                                                                                                      x-amz-request-id: 76CB2YD0PPYQ1DDY
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 11:01:29 GMT
                                                                                                                                                                                                      ETag: "fa710339e7577a0b612170d0e489125e"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 1526975c7ba5ae00b7de030fb9e9bd98a59c424d2c3f5fa89eb433f5df48a424
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230915T060137Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 55779
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC7520INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 5a 03 d3 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*Z"6
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 3f fa 35 3f f1 8c fa 5a a0 f8 ec 6d 80 92 6d de ce e6 bc 96 c4 a9 0a d7 99 66 5d 95 a3 e5 d9 ba c7 33 59 ac 06 6b 2b 42 e1 b4 09 68 30 23 a9 00 6c b4 6b 34 b0 12 b1 16 df 39 eb 3e 72 d5 6f 32 dc 26 f5 01 d5 fa 9a c4 0c be e7 aa 41 17 35 4c eb 55 9a 1e 20 04 3c 4c 88 9c 47 59 d6 ac 19 a0 9d 01 cc 56 83 2a b1 17 21 0c bb 25 59 a1 ca 55 9d e3 fe 93 88 06 9d 58 9d 58 87 20 18 b7 a1 96 e4 05 06 23 2e 93 a8 45 83 39 62 e5 03 3a 81 39 e2 2d 8b 2f b5 76 99 5e d9 cc 41 06 5d 71 6f 59 cf 10 5c 26 be 33 33 3e db 66 46 43 d0 ce 85 b3 18 9d 67 5b 63 e8 92 cd 51 1c 5b 87 75 68 2c 4b 47 44 25 79 58 d4 6a c8 47 60 9a c3 e7 d9 c3 be b3 36 82 41 8a da fb 57 45 04 7a 45 54 7b 8e 55 5a 15 1d 2a 79 88 71 41 24 c3 82 ae 3c fa 5d 9e 71 2c e5 b1 32 8b 9d ce d6 b3 20 5b cc 59 99
                                                                                                                                                                                                      Data Ascii: ?5?Zmmf]3Yk+Bh0#lk49>ro2&A5LU <LGYV*!%YUXX #.E9b:9-/v^A]qoY\&33>fFCg[cQ[uh,KGD%yXjG`6AWEzET{UZ*yqA$<]q,2 [Y
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: f2 38 27 57 28 58 fc 70 a0 c5 e9 a8 46 c5 e5 39 b6 b7 66 a8 42 28 a2 8e b1 2b 47 d5 68 bf dc b4 65 78 80 eb b1 bb a9 80 c9 c9 34 51 04 14 52 f1 92 6a 6e 7d 13 53 6f 4d e8 9b d1 35 33 04 de 89 bd 10 d9 cd de fa ff 00 cd f4 d4 c1 01 34 5c 9b d5 33 aa 6c 49 28 48 aa 68 1a b7 75 bc f3 4e e8 9d 3e da 9c 4f 09 54 db 69 db dc 3f 2d 97 0e f3 ba a7 36 4a 70 e6 ab ea 98 0c 9d e4 c8 f5 95 45 35 e2 af 52 a5 4a 06 aa 50 2a 50 2a 50 28 75 43 aa f7 51 cd 10 8d df 14 d0 5e 73 42 1a 47 3d ac 1a 55 f2 bc 9c ae d6 6a c4 00 26 2b 1c 36 b7 1b ed b0 3c 2b 44 4c e3 28 80 1b 81 5a 32 fb 39 26 16 f0 28 26 d7 13 9a 17 14 df 74 dc ba 26 5c 53 4e 38 26 74 4c bf 82 6e 08 26 a1 b3 9b bd f5 5e 87 55 1c d1 1c d3 85 da cc 42 71 3a f7 75 bf b5 92 bd 19 7a b9 77 5c 9b 2b 47 78 d5 74 ea de
                                                                                                                                                                                                      Data Ascii: 8'W(XpF9fB(+Ghex4QRjn}SoM534\3lI(HhuN>OTi?-6JpE5RJP*P*P(uCQ^sBG=Uj&+6<+DL(Z29&(&t&\SN8&tLn&^UBq:uzw\+Gxt
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 17 14 3d 50 ec b7 ae bc ce c3 cc 6d 09 da dc 6e c6 4b 47 78 c0 26 74 4c e8 53 3d f5 5c 41 f0 af 4a 5d 82 c7 f2 fa af 11 cb 1b d4 63 86 ea f3 bb d6 56 00 61 7c ff 00 74 2e c2 cd 44 42 17 9c bd d5 7f 5d bd e3 b0 53 82 70 4e 45 4a 05 37 aa 11 f1 82 61 e4 b4 65 31 0e aa 39 a7 04 fe 8b 49 d1 12 67 67 07 14 fa ad 27 50 9f 53 e5 e4 9f 8a fc dd 51 c0 d7 15 7a 8b b9 23 78 3f 55 18 52 4c 7e c2 74 e5 c2 f4 fc eb 9d 51 8a 52 b3 15 94 ea c7 7a 7f 7f b2 b3 38 a3 15 e4 8d c7 9f 9a 77 a4 50 f9 af ee 9d 4f d6 6f 5a 5b a6 2a 31 5a 50 7d 42 7c f3 2b 1f 88 e9 2a e1 3d 11 ba 30 cd 78 4d 75 66 75 89 43 c3 25 a8 55 b8 79 ac 40 2b c4 02 bd a5 63 a3 77 15 42 e7 5f e4 8d 46 18 94 e1 fa e0 36 37 06 c6 4a fa 74 4e e9 e8 88 a8 83 22 f5 58 1a 85 d6 e9 37 48 a2 f5 3e b2 84 59 fa 42 17
                                                                                                                                                                                                      Data Ascii: =PmnKGx&tLS=\AJ]cVa|t.DB]SpNEJ7ae19Igg'PSQz#x?URL~tQRz8wPOoZ[*1ZP}B|+*=0xMufuC%Uy@+cwB_F67JtN"X7H>YB
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: b8 51 42 85 04 2d cf 98 ba f2 5e 64 0d 92 14 94 a5 c2 5c 5b 16 f2 ed 59 6d 22 75 22 28 6c 59 6a 7d 02 f4 d1 92 49 e6 f0 1d 96 aa ee 56 16 ea e8 82 df 10 3b 0c 39 aa 04 5c 5e 4e b0 f3 0a 08 b6 55 60 19 c0 31 7d 7a ac 41 40 42 a0 2b 50 6c b8 5e e2 9c 05 c9 8d 50 75 d0 c5 11 61 ae 60 a8 8e 61 8a 7b 02 6a d0 75 a3 28 ba aa 67 00 e1 8f a1 f3 a3 75 ad 6d 40 dd 74 1a 1d b9 99 01 f9 12 04 50 ba 0b e2 2d 52 f8 5a 48 9d 5b 2b 34 f9 2e 6b ff 00 90 fd b1 1a 2b d0 b3 69 4d 74 f2 49 65 b2 00 d1 28 16 98 e3 a3 2c 32 fe 92 26 10 b8 0a 2b e2 3e 29 56 82 42 19 d4 f4 5f c2 40 a3 6d b1 19 1a 5f 56 3a 89 5b c4 a8 61 59 7a 6b 08 10 f9 19 ab 47 d9 11 52 7e 13 51 e6 41 3d 91 7b 8d ca 36 de e8 10 dd 5f 8f d9 2e 07 c4 7e e6 84 7b 1f b9 a0 b7 b1 fb 83 10 3d a1 81 d1 fe 7a 45 fe fd
                                                                                                                                                                                                      Data Ascii: QB-^d\[Ym"u"(lYj}IV;9\^NU`1}zA@B+Pl^Pua`a{ju(gum@tP-RZH[+4.k+iMtIe(,2&+>)VB_@m_V:[aYzkGR~QA={6_.~{=zE
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1992INData Raw: ec c6 56 80 03 05 50 1a 3c 47 ab 0c 45 63 92 8b 43 e0 9d 11 ec 43 9e 5d 4b 6a ce 6a 42 2c 84 23 2a 5b ca 99 39 2e 95 dc a4 61 7a 38 39 95 d3 5d 05 4c 0b 70 34 08 64 29 4a 2e 25 94 59 e3 4c 26 ee 06 0a 41 4b 94 46 5e 05 da 4c 5d 31 de 50 10 23 a6 1a de d2 14 80 28 85 d2 fa 04 03 38 21 24 ee ef 8a 5e 38 c5 2a 12 d1 48 36 8b 8b 92 b1 01 47 51 94 a6 4c 5b 0c 13 98 f9 bd ee 9a a2 ca 31 02 7b 2d f3 d3 29 07 e5 f0 47 53 61 04 09 91 c2 06 d9 c4 c8 cf f4 3c 91 8b 9d 85 3b fe 98 22 1a f2 55 8d 0c d0 5a 87 77 48 02 5a 13 05 cd 0b 02 98 07 8a 44 d0 1c 28 67 89 9e 95 8b 65 46 52 78 c3 09 85 f0 35 b6 32 99 5b bc fe 04 aa b4 5d dc 27 94 d3 a8 55 78 01 a8 2e 87 58 05 82 9a 6d 8c aa 46 9e bd 63 c6 6f 90 04 60 11 4b 5a b8 e6 80 a0 80 8a d9 ce 09 51 24 0d 2d 99 51 c9 c0 88
                                                                                                                                                                                                      Data Ascii: VP<GEcCC]KjjB,#*[9.az89]Lp4d)J.%YL&AKF^L]1P#(8!$^8*H6GQL[1{-)GSa<;"UZwHZD(geFRx52[]'Ux.XmFco`KZQ$-Q
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9000INData Raw: 00 3d f6 80 d8 9d 50 3d 1a 31 47 31 63 8f a8 c6 31 8f f1 3f c0 ff 00 9f 5f c1 69 30 bd 23 6d c0 53 78 5a 0b f6 23 98 62 b8 9d 51 9c 6f 33 02 e8 56 93 a9 02 6a c3 27 c8 30 00 18 f9 34 9e 60 18 ab cc 8d ae f9 58 58 21 ef 14 0e 30 51 39 c4 a5 b6 01 df 42 7f b4 e2 58 b6 ff 00 13 85 3c aa c3 57 7c d7 b4 06 68 2b a8 d9 16 af d8 37 8a 2d b6 ac f2 6b 7c 18 c4 b9 8d 63 b2 5b 73 fd 4e 8c 06 fe 7a c9 2c 3b b0 a1 90 73 80 74 c0 a5 1e 5f bb 03 84 e4 97 a8 2e 9c 48 59 e7 95 81 01 f9 1d b8 ca c4 00 3b 58 67 39 31 b7 1b 10 37 37 6d aa 95 8c 98 c3 20 7b 89 a3 ab a6 5d 8a 4b 9b c4 0a 3e 23 04 bc bc a3 2d b6 0b 5c 74 80 b2 0a 78 5f 7c 02 82 e1 20 cc c4 e6 18 02 d5 70 04 a2 34 2e 81 be 12 c2 5f 68 c8 0c 11 d5 31 31 f9 9a b7 2d 44 1b 42 e9 d5 e8 44 28 2b 41 4c 4c 01 5e 48 41
                                                                                                                                                                                                      Data Ascii: =P=1G1c1?_i0#mSxZ#bQo3Vj'04`XX!0Q9BX<W|h+7-k|c[sNz,;st_.HY;Xg9177m {]K>#-\tx_| p4._h11-DBD(+ALL^HA
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC2451INData Raw: 7a 4e d8 82 91 c4 d8 4f 25 33 50 38 88 ba 34 5f 67 5f 66 01 56 f0 2b 34 17 e1 4a dd ea 60 e8 61 45 40 b6 39 3c 51 8e fe 38 26 61 35 8a d3 29 81 6e 6e 90 84 55 b6 2c aa 32 44 5b c2 ec d0 43 4b 55 b7 b1 58 84 af 24 b5 aa cb 53 ab ee 13 a8 3f b8 04 13 b5 c9 0a b2 ab ac a7 37 1b 1e e0 0e 5c 1a 88 58 d7 e0 7f c5 a4 0f e2 4f 43 e2 3a c3 ec 45 fe 84 5f 7e 89 ae b7 c7 38 3f 1c 47 f5 40 78 4a 7f 44 77 12 03 2c 35 9f 04 a7 5f 14 ab 40 f6 94 81 e8 92 a0 7f c2 2a 77 c7 62 c0 41 40 48 d6 15 c1 cd 0a e5 70 bb 4a ea 53 44 d1 a6 1d 9c 8c c6 60 22 97 d9 b0 00 1a 62 6e 72 dd 6c 97 10 c9 a0 44 25 cb ac b1 8e 8a 4c 15 d8 ba ad 63 12 a3 6d 73 2b 6e e8 97 89 82 50 a9 18 3d 83 b6 dc c5 0f 60 68 20 32 cb e9 1d 53 00 e5 1d 7b 71 ac 46 cf 58 84 b0 c7 be d1 c2 2f 05 9d 02 03 4d 61
                                                                                                                                                                                                      Data Ascii: zNO%3P84_g_fV+4J`aE@9<Q8&a5)nnU,2D[CKUX$S?7\XOC:E_~8?G@xJDw,5_@*wbA@HpJSD`"bnrlD%Lcms+nP=`h 2S{qFX/Ma


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      91192.168.2.449895188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC729INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"6978-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5MXtJu8reUgpNYpkWrw5HZZuW9s2RDIt9%2Boims7ZmDOx5T3OvTwrJxtQ3vkD8edweAxTz%2Ful0YOG%2Fg%2FSa2E6adqPA74y50%2FMN5D5sYAr0w%2FlCIAma1kTMBuaS9SeiKmZYGO0jdkqzk1kv%2B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abb6b52437f-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC640INData Raw: 31 62 34 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75
                                                                                                                                                                                                      Data Ascii: 1b42JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"u
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: f4 36 57 8c 92 28 cf 7f 7a 97 3a 97 5e 9c e8 39 8a 60 e9 75 5d 85 4a ed 1b de e0 8f 9d 49 2e 75 2e bb af e2 6f 06 6e 05 ce 7f 38 99 de 73 a9 25 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 08 01 02 10 00 00 00 82 58 73 cb 3d ec d0 82 71 d6 b1 d6 aa 01 c7 6b a0 31 e7 9d 3d 1c 37 76 04 97 8c de f9 77 02 e3 78 e0 9e 9c ec 04 e5 9f 3b db 9c f7 b0 0e 2e 5d d2 f4 00 c7 3c 7a 79 3b 58 0b 66 5b c6 88 3f ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 08 01 03 10 00 00 00 0a 1d 17 5c 62 50 4b db 39 d7 32 2c b5 9b d2 65 9a 23 7e 8d e7 c9 e8 c6 32 21 ad 67 b6 b9 67 bf 9a 51 1b ce fb 6a 79 77 cd 52 a5 ed d3 a3 cb 77 e7 94 83 d0 eb c1 1c 94 83 af 4d f9 7a df 3d 42 a2 ea f3 dc ca 8f ff c4
                                                                                                                                                                                                      Data Ascii: 6W(z:^9`u]JI.u.on8s%Xs=qk1=7vwx;.]<zy;Xf[?\bPK92,e#~2!ggQjywRwMz=B
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: ae 25 9d 16 eb cf 74 6b 99 36 ba d7 75 8b 57 b1 8f 65 46 3b 31 9f 6c 68 63 79 52 47 5e 5f a9 ef d3 86 cd 0a f6 cb b2 59 d9 de 12 05 ad 0b 8c d2 da 79 2d da 36 78 59 e0 6f 36 79 5c 62 0f f9 e6 cb 8e 5b 6d 42 21 f1 ac 52 36 db 19 9b f1 b1 08 f3 40 61 ce 0f 8c 3f 38 c3 91 91 9e 0f 1e 1c 67 19 c7 82 0e 48 cb 2d c1 ed 1f 07 dd b1 46 58 b3 05 38 4c b6 65 48 93 7b bc d5 4f 5a 6a db 3d 92 45 52 a6 e7 e9 ec 73 9e cb 3b 54 64 a5 05 fa 86 c7 4e ef 16 74 a5 05 e2 91 d3 bb 2b cc fb 84 7d 66 d6 c5 34 3c e5 79 cc f3 b5 67 4e 13 e9 be d1 de 2b 14 25 63 df ce 4b 20 8e 36 73 95 20 97 6d b6 7d 85 93 c8 8e 98 f2 fb dc f2 d7 56 30 b5 2f c1 f3 a9 6e fa 86 43 f3 ec 2e b0 fd b8 ee ea 28 54 e5 38 4c 10 f6 b1 e5 ec 0e 55 1f 06 31 e0 e2 fb 8c 65 e1 b9 ce ef b6 15 e5 d7 2c 37 2c 4e
                                                                                                                                                                                                      Data Ascii: %tk6uWeF;1lhcyRG^_Yy-6xYo6y\b[mB!R6@a?8gH-FX8LeH{OZj=ERs;TdNt+}f4<ygN+%cK 6s m}V0/nC.(T8LU1e,7,N
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 27 10 7d a3 c3 8c e3 38 f0 89 c1 06 36 3e cc a5 58 83 9d 51 48 5d e9 fb 51 76 f2 5e 06 e0 76 0f e3 d9 2f 3c a8 e5 ba 5e e1 9b a6 23 84 37 32 7a 44 ed 0a 10 11 d6 17 22 6b a9 ae 87 d9 7a 17 5d e4 eb 7d 4b af 0f c7 b6 40 f0 b7 5a dc 84 70 b3 40 79 85 73 61 71 29 56 2e e4 73 25 d3 b4 9e 25 5f 74 86 31 1a 00 06 6c a7 8c f5 12 3c 96 7c f5 4b 2a bb d9 6d 52 2d 78 68 76 e2 38 6d ad d1 24 52 57 9c 25 6d 89 9e 63 69 a2 b2 75 d4 75 f1 58 72 ce 7a 8a b0 8c 32 41 31 58 24 33 d7 8e 52 85 0f 19 c7 80 f8 fb 4e 7c 62 30 90 04 63 c3 49 1f 20 a9 19 bc d4 3d 0b f2 a7 6f f4 9e 0f e5 cb 0c d0 6c 1e 8d 87 ae 88 8d 97 76 89 af d7 bd 9b 31 08 de bd 4b 3b 4d b2 44 f2 33 4d ad ac b5 eb 22 22 05 42 32 cd 15 7b 46 78 f8 13 d1 b4 9e 94 bb b8 55 ea 00 bb 48 52 dd 2b e8 5b 49 47 d3 c2
                                                                                                                                                                                                      Data Ascii: '}86>XQH]Qv^v/<^#72zD"kz]}K@Zp@ysaq)V.s%%_t1l<|K*mR-xhv8m$RW%mciuuXrz2A1X$3RN|b0cI =olv1K;MD3M""B2{FxUHR+[IG
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 81 0b 01 f1 d2 b9 32 9a ea 62 86 b8 18 18 f1 3e cd b5 fd a7 3a 0f 3a 61 8a e5 c6 ca 58 9c 94 74 93 f5 35 78 4c 1d 55 75 8e e7 53 48 01 61 ca 20 fd 4a f9 1a 5c c8 ed ff 00 6b 58 47 df f9 d1 7f ba d7 0d 6b 03 75 47 32 3e 69 56 f8 8c 5e 68 e3 dd b7 d3 d4 d6 49 8e f4 44 b3 db 6c df a4 8d a8 7e 82 28 e4 a1 84 67 af d8 f9 76 a3 07 08 78 0a 35 ca 35 ef fd 4d 06 0b 7a d3 9c d3 68 3c c5 3a cc 72 e9 e1 6e 4a 13 b4 88 27 ca 85 cf 4c d6 91 43 17 c3 90 04 12 32 93 44 06 22 f2 a8 30 73 19 03 4d 1e c8 11 03 3a 07 07 cc fd a2 82 9f e1 a6 2e 4f c0 48 a6 74 b4 3b 04 07 ea c6 91 a4 7b b5 11 e3 31 89 cc 49 d8 0e 67 a5 5c 04 3d bb 60 ab ba ec a5 81 30 2b 77 2e ee be 44 b0 a0 73 56 62 8c bd 09 4c 24 55 dc 4c dc 40 be e7 d1 a2 95 c9 43 49 05 b2 93 33 a8 ab 26 54 1f d8 60 18 77
                                                                                                                                                                                                      Data Ascii: 2b>::aXt5xLUuSHa J\kXGkuG2>iV^hIDl~(gvx55Mzh<:rnJ'LC2D"0sM:.OHt;{1Ig\=`0+w.DsVbL$UL@CI3&T`w
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC870INData Raw: 02 5e 7d 90 72 9d 64 cf 7e d5 61 0b 4e c1 8e 40 7e f5 45 67 12 72 30 36 13 96 b9 e5 cb c0 19 a2 61 11 44 97 63 a0 15 70 e2 72 34 1c 94 74 1f cc ef 4c 61 41 3a 9f 1d 4f bd 3a 74 34 28 26 30 32 99 14 c2 30 11 32 0e c2 75 d7 7d 71 09 cd 8c 13 a8 38 a6 7e b3 3e 67 6c 62 00 36 d8 8c f2 9f e4 47 d8 44 52 81 ae b5 66 2e 5d 8d 0b 15 c8 7c 04 1e ec 2b 88 6c 79 fe ce 8b e0 d6 ff 00 01 24 b3 65 ac 44 01 96 5e 0c 70 a8 e6 6a d0 c4 7b 9d 3e 53 e7 e0 b7 91 2d d9 b5 7d 92 ed 86 d0 b6 0d 18 19 32 79 13 46 cb dc b5 6b 87 e2 9d 80 6f d6 a4 c2 c9 6c 80 d2 0e 55 6d cf f8 b7 c8 18 9e 31 38 02 4c 05 e4 34 00 55 ae 19 ae 37 13 c3 f1 97 19 4b 12 4c 44 80 ad 90 a2 88 b7 5d cc 91 a2 92 49 fd 4c 3e 13 44 62 56 21 61 87 b0 4c 67 39 07 06 9d 43 61 24 18 9e a3 dd 8d 0f 83 12 c8 48 90
                                                                                                                                                                                                      Data Ascii: ^}rd~aN@~Egr06aDcpr4tLaA:O:t4(&0202u}q8~>glb6GDRf.]|+ly$eD^pj{>S-}2yFkolUm18L4U7KLD]IL>DbV!aLg9Ca$H
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      92192.168.2.449896188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right6.b8bac159.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC733INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5087-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CciWnNQ42I%2F8Exc92Cmo%2FtrECO%2BhiMlOZ6yUUhlKr%2FUg7opz66BGv1lmwg0Y9vkqsf%2FDyXeDtn6ZNOd%2BJCw9YAuMDbmf%2B9lYKhp5ytbV%2BgonT2%2FnPUQ9qMpjX1qSz7VwqhcQdCLznGLvZlc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abba860de92-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC636INData Raw: 31 33 64 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 07 20 00 00 28 22 b4 54 50 68 c1 92 0f 50 00 00 40
                                                                                                                                                                                                      Data Ascii: 13dfJFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222" ("TPhP@
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 05 df 7e fd 7e 5c 24 a8 cc a7 a3 9c 82 0c 86 ea a0 67 21 7a 8e 41 72 17 a0 cc 2d c5 86 e0 00 0f ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 08 01 03 10 00 00 00 00 00 00 02 51 9b 40 4c b5 66 77 28 26 71 3b 02 80 67 42 50 00 81 40 33 4a 00 30 b5 44 a1 28 00 0f ff c4 00 47 10 00 01 03 02 03 03 08 05 08 08 04 07 00 00 00 00 01 00 02 03 04 11 12 13 21 05 31 51 14 22 32 41 52 61 81 91 06 10 23 42 71 20 40 53 54 92 a1 c1 f0 15 30 33 35 72 93 b1 d1 16 43 62 a2 24 36 44 60 82 c2 e1 ff da 00 08 01 01 00 01 3f 01 ff 00 b0 ee ae ae af ea bf eb 2e ae af ea bf ea 8e 81 0d 42 f7 d5 fe 66 e7 06 30 b8 ee 02 e5 32 40 f6 b5 c3 de 6d c2 c6 d0 35 70 1a db c7 e5 1b 8d 53 5d 8d a9 9b 93 9d 77 10 10 04 bc 13 d5 f3 2d ca 7a ad 24 63 5b a0
                                                                                                                                                                                                      Data Ascii: ~~\$g!zAr-Q@Lfw(&q;gBP@3J0D(G!1Q"2ARa#Bq @ST035rCb$6D`?.Bf02@m5pS]w-z$c[
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 6e 69 73 8d b9 8d f5 6d 4e 6d 74 cd dd 67 b9 5f 5d e8 7c 50 77 34 7c 10 20 83 f1 57 b2 c7 72 8d ac b1 7d c9 e6 fa 5f 7a 2e 0c c3 75 1e 0c a6 f3 86 ee 28 50 8e 27 cd 72 06 f7 f9 ae 40 de ff 00 34 28 5a 38 f9 a8 e2 c0 53 9b 72 9f 0b 64 61 6b 9b 70 57 23 82 f7 ca 6f 8e a9 b4 d0 34 e2 11 b6 e7 f3 f8 ae 49 4e 6f 78 5b aa e4 d0 61 70 cb 16 77 4b bd 72 78 71 97 e5 b7 11 fc fe 28 d3 53 97 87 18 5b 71 f9 fc 02 c8 84 33 00 60 c3 7c 5b fa d0 a4 a7 06 e2 26 83 dc b2 62 c3 87 05 86 9b b4 dd b9 72 5a 7c 18 32 9b 6e ae ef cd 82 e4 f0 87 5c 46 01 bd fc 7d 5e 92 43 93 5d 8e dc d9 45 c7 c7 af d5 75 98 45 c7 02 98 fb 92 3c 56 34 5c 38 2c 77 d2 ea fa ef 47 80 de ba 52 8b f5 2c d4 29 87 69 cb 93 8e db 97 27 1d b7 2e 4e 3b 6e 42 98 13 d3 72 75 30 07 a6 ef 35 c9 c7 6d c8 53 8e
                                                                                                                                                                                                      Data Ascii: nismNmtg_]|Pw4| Wr}_z.u(P'r@4(Z8SrdakpW#o4INox[apwKrxq(S[q3`|[&brZ|2n\F}^C]EuE<V4\8,wGR,)i'.N;nBru05mS
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 63 1b 88 2c 4b 25 ee 04 81 46 8e 50 28 21 fe 6b 8c 48 4a ba 38 f7 96 f6 a2 cc db b9 31 0c b6 44 2a 9d 57 ae fa 30 db 2d 22 22 53 83 3d 2f de ce d0 7d 41 22 be e3 ed e2 33 96 5d 51 87 af 77 33 7a ee 16 e4 61 1b 39 9c b4 97 e8 44 29 da 35 55 c4 76 7d 0f ad fd 4f d7 67 53 cc db 0d 75 10 f5 a5 a6 94 30 0a bd 53 66 1b 03 4e 32 76 f3 73 e0 b5 d5 85 a5 85 05 82 c4 15 69 1c 5e ca cf 13 2f cb 74 83 eb 58 5b 84 95 69 5a 2d 1a e1 e9 29 05 20 b9 2f fe 30 3e 38 53 8f 89 8b 0b 00 ca ed 02 a7 33 4a 5a a8 36 42 30 fd 04 7e a0 84 01 6a b4 04 59 43 e8 d0 96 98 71 b2 26 4a dd 55 aa f6 3a c7 2a 7e 2e fc b1 ce 93 9c f5 ef f8 13 73 fd 65 56 69 85 da 3c 45 2b 68 08 d4 4e 83 d2 14 9e 2a d7 da 5f 44 0e eb 36 e2 b1 66 e3 6a ba 59 03 08 af b5 6b a9 19 fa 02 c7 a9 ca 46 d3 63 24 46
                                                                                                                                                                                                      Data Ascii: c,K%FP(!kHJ81D*W0-""S=/}A"3]Qw3za9D)5Uv}OgSu0SfN2vsi^/tX[iZ-) /0>8S3JZ6B0~jYCq&JU:*~.seVi<E+hN*_D6fjYkFc$F
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC352INData Raw: ec 08 0e 61 80 5b a7 d2 a7 a3 28 fd 07 eb bd d3 2b a3 4c 79 86 49 f1 c4 f8 74 f8 74 f8 74 f8 74 f8 74 f8 74 f8 64 c6 00 3d 21 06 a2 72 5d 60 f1 1b cb 3d 06 17 10 84 3c 24 01 48 01 1a 1a a3 51 56 c2 3a de 38 54 c8 31 73 4c 14 1c 9e b0 30 8f 75 8f 72 9d 34 f8 94 f8 94 f8 94 f8 94 f8 94 f8 52 28 52 13 d2 74 3c 52 9d 1e 27 60 f1 3b 07 89 d8 3c 4e c1 e2 76 0f 13 b0 78 9d 83 c4 ec 1e 27 60 f1 2b d1 e2 7c 04 f8 b9 f1 29 f1 28 ae fc 29 b6 f6 8c b3 f8 b1 7f e1 cf eb 5f 89 fd 53 f1 0e a3 fb 04 ec 1e 27 ff c4 00 21 11 00 03 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 01 11 02 10 12 20 13 21 30 31 40 03 41 ff da 00 08 01 02 01 01 3f 00 f8 e1 3c 33 8a 10 fc 38 7e 7f d6 74 52 3a 18 10 9a 35 de f8 70 c7 72 16 51 77 f6 87 9a 73 b9 bb 0d 2e 97 4b c1 97 8f 57 31 90 68 84
                                                                                                                                                                                                      Data Ascii: a[(+LyIttttttd=!r]`=<$HQV:8T1sL0ur4R(Rt<R'`;<Nvx'`+|)()_S'! !01@A?<38~tR:5prQws.KW1h
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      93192.168.2.4498923.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC406OUTGET /test/2023-03-28/ad4f0c56-af34-4aee-9d6c-181a50a54039.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: ZsO/ZJb6bW5DwuqnY/8T0jblaNTRrt3+QWANwHZlq+hFoGKeJbbYY7+Sov/TzeJ35dbOkaQIEx9jguvr4ZMYDqh6IjHO84rYPeX9Ac6R4/M=
                                                                                                                                                                                                      x-amz-request-id: 76CCBSPJANN75T0N
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 20:52:43 GMT
                                                                                                                                                                                                      ETag: "b8b72cc4e970e91b1c1613680a96dd20"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 88754
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1509INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 5c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 04 41 65 73 36 73 41 d2 e4 a9
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#\"3Aes6sA
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 0b 56 d6 cd e9 36 59 55 72 73 d2 d1 a4 d1 2d e6 90 ba 4e 43 56 44 d6 72 46 91 45 5e b5 45 a2 91 2d ab 11 66 9d 5e 7f 7d 92 28 00 00 10 48 02 a4 98 69 4b 1b 0a 00 00 00 00 00 00 00 00 00 79 7c 5e 1c d7 b3 b6 3b b3 ac d6 f5 b5 ab 25 d5 14 a4 d0 44 d4 70 77 79 c4 d6 b0 5a b5 83 38 a4 17 66 4d 34 e7 d4 da d9 59 75 b6 37 35 52 c5 95 93 5b 67 63 4e ae 3e a4 e8 d3 0f ce b1 df f5 69 f8 3f bc b9 0d 73 00 00 00 00 00 00 00 07 3f 47 39 88 94 00 10 12 89 00 00 48 02 60 48 24 66 05 4c d6 49 98 b4 05 26 24 4c 2a d3 02 bc 3d 5e 54 75 6b 97 a0 70 e7 d3 cb 35 2a a5 b2 91 1a 4e 50 6d 5c c6 8c e2 5d 63 34 68 a4 96 55 54 f4 3c fe fd e7 41 ac 80 00 08 2a 44 05 26 26 26 d5 b1 b8 a0 00 00 00 00 00 00 00 01 96 bf 0d 35 f9 2f 6f 9d d5 e5 fb 1f 6d f6 bf 8b f2 eb 87 ef 96 fc 4f db
                                                                                                                                                                                                      Data Ascii: V6YUrs-NCVDrFE^E-f^}(HiKy|^;%DpwyZ8fM4Yu75R[gcN>i?s?G9H`H$fLI&$L*=^Tukp5*NPm\]c4hUT<A*D&&&5/omO
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: b1 9d b5 92 96 91 6b e4 35 52 e0 00 00 00 00 01 cf cf d7 cb 37 7b 45 96 12 22 41 31 24 e9 4b a5 c3 34 cf 4c a6 f3 ce d9 4d 42 83 5d 31 d0 db 6c 36 b9 b8 66 29 6a dd 10 49 40 26 01 24 de 97 4b 0b 90 00 00 00 00 00 00 00 00 02 32 34 65 43 6c 73 e6 36 8f 33 73 b2 39 6a 75 b8 b8 6b db db c9 f4 23 bf 5e 5d cb a0 48 00 00 00 00 00 04 48 ad 35 a9 cd 9f 60 f3 72 f5 87 87 cf f4 63 e3 df 60 3e 36 3e cc 78 7d dd b2 73 5f a0 65 7b 0b 4d 24 b0 00 00 00 00 00 05 6d cc 00 90 01 13 89 13 3a 94 9d 46 56 bd 44 c4 1a b1 b1 78 49 36 89 25 12 00 00 00 01 9f 37 67 24 d5 a6 2c a2 48 48 89 16 6f 5b a5 83 34 cb 5c e6 f0 cf 6c a6 b2 8b 42 db 4a 68 9a 6d 96 b7 37 22 e5 4b 42 c4 58 56 40 00 26 d1 64 b0 b9 00 00 00 00 00 00 00 00 11 30 67 4d 47 36 5d c3 cc c7 d8 1f 37 c1 f6 70 7c 86
                                                                                                                                                                                                      Data Ascii: k5R7{E"A1$K4LMB]1l6f)jI@&$K24eCls63s9juk#^]HH5`rc`>6>x}s_e{M$m:FVDxI6%7g$,HHo[4\lBJhm7"KBXV@&d0gMG6]7p|
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC15360INData Raw: 00 66 52 d4 d4 44 c9 55 85 6c 82 51 23 9f 6c 09 9a d8 b4 d6 c5 ad 49 2d 59 19 b5 19 cc 89 24 84 80 22 f1 20 00 22 60 ad a2 c5 56 15 58 10 13 12 54 09 02 60 00 00 00 01 13 02 d1 20 00 00 ad 85 56 15 5a 08 48 85 a0 ca f3 05 95 b0 89 92 ab 0a 2c 22 d1 05 a2 44 4a 09 40 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 5c 8b 2f 52 12 21 22 25 62 b1 7c 8b 24 52 bb 0c 27 4a 13 31 72 12 09 10 91 0b 41 0b 08 48 00 00 00 44 88 48 84 88 48 00 04 48 84 88 48 84 88 90 02 12 21 20 00 00 01 12 21 22 12 21 22 26 24 44 88 8b 0a c8 12 00 02 12 00 84 80 00 00 0f ff c4 00 37 10 00 02 01 02 03 07 02 05 04 01 05 00 03 01 00 00 01 02 00 03 11 12 21 31 04 10 13 30 32 40 41 20 22 14 33 42 50 51 23 60 70 71 61 05 24 34 43 52 15 35 72 90 ff da 00 08
                                                                                                                                                                                                      Data Ascii: fRDUlQ#lI-Y$" "`VXT` VZH,"DJ@$\/R!"%b|$R'J1rAHDHHHH! !"!"&$D7!102@A "3BPQ#`pqa$4CR5r
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: b6 8d 6c d4 cb fa 50 fd 59 f1 ea a8 7c 7a aa 28 a2 8a ca 91 a7 d4 17 1f 14 c4 c7 fb 4f bb a1 f7 55 f8 2f b5 6b d5 16 4d e7 65 97 93 fd a7 d9 c4 5f 43 f4 e5 95 7a 8b f8 59 7f 16 fb ba ee e9 94 53 29 f6 ef 2b 35 17 fb 1a 8b 45 96 86 ef b4 42 4c 7e 82 fe 48 e8 46 31 ae b4 89 57 c9 26 fa 2d b9 a2 18 0e 44 7f 8f 08 f3 89 a5 2e 92 e7 d4 63 ca 25 6e 88 b5 11 cc 72 b2 5c fa 52 f9 a6 d1 b8 fc a9 9b 86 b1 bb 6f d3 56 19 b4 cd a6 35 5e a5 e4 58 89 1b a8 58 b1 24 ed ba f5 ba f4 ab 2c 59 5f d9 7f 25 ea 37 e9 d7 95 15 f3 af 44 a2 be 14 51 45 7f de aa f5 4a f5 65 ea c8 af 56 6f 24 8b ec af d0 51 43 77 92 5f bb 15 6d 44 d0 ed a7 db b7 e3 f6 13 a3 51 ac d6 6b 1f 5e a4 e6 a4 a2 c4 e8 d6 6b 66 b3 58 dd bb fb d0 d1 79 25 d8 bf c6 51 93 e0 69 ae 5c 64 b9 49 b1 c5 a7 4d 45 b1
                                                                                                                                                                                                      Data Ascii: lPY|z(OU/kMe_CzYS)+5EBL~HF1W&-D.c%nr\RoV5^XX$,Y_%7DQEJeVo$QCw_mDQk^kfXy%Qi\dIME
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: e0 c9 16 5d 13 7d d1 8d c1 e6 88 6b b1 8f 34 f0 99 b8 46 24 ba 57 67 d0 8f 85 0b 9a b0 5f 50 57 e8 1b 4f 34 b2 1c 99 dd c2 87 b2 1b 51 07 84 9d 05 52 13 cf 12 5f e8 88 e4 f3 48 65 b2 f9 2b cb 26 90 54 1a 42 28 4a 1b 1b 86 2c a7 03 fa 85 8f a1 1f 12 e7 2f a8 97 3d f1 b4 9d c6 85 28 e8 a9 1a 45 34 5f 5b b8 2e 80 7c 4b fa 55 63 17 3c c6 31 e2 85 cd 42 fe 00 7f c1 ec 62 e8 06 31 e2 85 cd 5f d1 0b 82 e8 06 31 e2 85 cd 42 33 ff 00 43 5c 17 40 31 f0 21 73 91 9b fa 1a e7 42 31 f0 21 73 91 9b fa 1a e0 ba 01 8f 81 0b 9c 8b bf a1 ae 74 23 18 f1 42 e7 df fd 0d 73 a1 18 f8 10 b9 c8 bb fa 1a ef 42 3e 14 2e 72 2f fe 86 bd d0 8f 85 0b 9c 8b bf a1 af f4 23 1f 02 17 35 0b fa 1d 7f a1 58 f8 10 b9 cb fa 1d 7f a1 1e 0f 14 2e 72 fe 87 5f e8 67 83 c5 0b 9c bf a1 d7 f9 2b 90 3e
                                                                                                                                                                                                      Data Ascii: ]}k4F$Wg_PWO4QR_He+&TB(J,/=(E4_[.|KUc<1Bb1_1B3C\@1!sB1!st#BsB>.r/#5X.r_g+>
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: b0 75 53 42 d5 fd 88 b3 6c a8 92 8a c5 1a 95 e2 0b d5 d1 6a 56 8a c6 a2 c8 21 78 09 11 b2 85 45 05 ed ea 48 8e 8e e0 ba 68 b9 c8 bb 9e c7 db 1b 07 85 39 11 59 45 a2 1f 75 8d 4c c8 4e 04 d2 96 d4 46 6a 66 51 a8 0a aa 35 59 39 dd a0 ef 34 2d 07 97 d4 50 e5 13 35 44 95 1a 21 d2 63 4b 59 b9 54 9b 44 48 b7 06 ea b9 ed a5 71 9c 27 05 12 a2 24 6d 60 b0 5b c6 ae c2 45 c2 a1 d2 5a dd 0e 60 6c c3 57 21 13 26 33 73 1e 23 89 2a 98 a8 94 10 49 b8 a6 06 28 6f 61 3a 06 81 55 56 35 59 4b f0 21 24 9a aa 21 bb 4f 92 8a 22 bd 49 69 92 11 11 47 7d 0a 8d b3 c8 75 29 1b 09 37 14 22 d7 24 a3 bf 45 70 5d 28 42 e7 22 fe 73 1b db 86 44 c4 b4 8c 35 2b 24 3c df d0 45 ab c9 21 a9 4c e4 50 15 a2 ef 9e 06 5b 0f 74 c7 ab 42 d0 aa 1c 1d 29 08 a5 d9 24 91 09 b0 e8 e6 c6 b8 14 f6 e4 c8 37
                                                                                                                                                                                                      Data Ascii: uSBljV!xEHh9YEuLNFjfQ5Y94-P5D!cKYTDHq'$m`[EZ`lW!&3s#*I(oa:UV5YK!$!O"IiG}u)7"$Ep](B"sD5+$<E!LP[tB)$7
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: cb 5b 6b 67 27 d9 cf 4d 3a 14 d6 70 9f f5 9e 0e ea 84 65 72 b9 4f 66 37 a3 5e d4 e4 c2 b6 40 33 33 a4 3e e9 75 b5 3e cc bd 57 2c bb a4 13 c9 70 04 6d a9 78 6e 04 52 80 f7 4c 5c d7 6b 3d 86 3d fc 74 37 0d 1d 9c 74 1d c1 7e eb 14 9b a5 c4 e6 b8 83 de 33 02 06 ed 51 7a 88 4a 91 43 85 78 88 52 c6 de 1b b8 a6 13 48 7b 5f 24 44 bb 0b 7f 1e 4a e4 98 00 36 f7 4f 93 c9 1a 00 b0 d0 3b 59 c9 30 d9 86 b8 ff 00 48 e0 d0 7b c0 54 05 ac 04 09 c9 a8 a5 a1 e0 fa c0 d2 f2 24 c2 cf 0a 42 10 84 21 09 8e af 43 dc 07 a3 1e a4 3a 0e a1 0f 44 43 ea 7f b1 e8 6f 13 10 78 50 e9 9e 36 43 e5 28 4f 95 f2 c5 bc 22 41 19 36 f9 83 70 d0 84 6b d0 60 9c 7e 49 ff 00 5b e0 ef 23 05 37 fd b3 0f 20 1a e3 f2 6a 10 14 1c b1 51 56 f9 80 d2 3f 35 1d 3f 25 13 7f ef 56 5b 31 f7 b4 cc b3 94 4c 12 aa
                                                                                                                                                                                                      Data Ascii: [kg'M:perOf7^@33>u>W,pmxnRL\k==t7t~3QzJCxRH{_$DJ6O;Y0H{T$B!C:DCoxP6C(O"A6pk`~I[#7 jQV?5?%V[1L
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC11368INData Raw: 0e d0 76 71 08 43 70 86 e7 3f f0 89 48 f5 4e 85 39 cd 98 ee 7f de 79 9b 3b d8 74 39 f8 66 9f 97 a0 15 70 40 33 85 7f d0 cb 44 95 68 60 1f ca 04 d8 74 37 0f 4c dc 7b 44 b5 03 51 a7 c8 7f 30 ac 17 71 20 82 31 92 0a 3e 31 7f 32 c8 04 3c 87 3f 04 2f 07 8f d8 3e 70 c7 de 3b 62 d4 22 82 1c ad 02 c1 69 f4 26 6c 6e dd 12 b0 1b 2c ca 19 16 54 15 ba a0 a2 a1 ac 3c 30 01 1a cb c7 b2 1b 20 de 61 55 55 25 f8 96 1f 76 6b f3 0e 81 05 d2 69 9a 84 60 90 6a 15 c3 ea ca 13 e6 e1 d4 df 42 10 6b b1 8f 6a 31 dc 7a 90 84 3b 81 d7 88 42 10 9c cd 7e b2 3d da 7a 08 c5 d7 a4 51 74 88 6e 06 ce f7 a9 b9 c1 e0 bf 7d 08 03 28 5f e3 32 e0 b7 87 e0 fb f8 98 8a ef 83 dd 83 ca 22 fc 28 15 08 6c 87 a6 6f a3 d7 b5 39 47 43 e4 8a 0f b9 0a 1a 82 2e a9 64 86 5f ce 4d 07 97 c5 83 a8 2b b0 ab fb
                                                                                                                                                                                                      Data Ascii: vqCp?HN9y;t9fp@3Dh`t7L{DQ0q 1>12<?/>p;b"i&ln,T<0 aUU%vki`jBkj1z;B~=zQtn}(_2"(lo9GC.d_M+
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC8293INData Raw: c7 a3 72 0f 37 33 ac 3a 8b 94 a0 d4 b5 6a 22 89 6f 8b d2 ac 3f 1d 1e ab 0b 49 52 b8 25 60 03 5a 3c 43 e0 80 da 51 ad 4b f5 33 02 21 02 48 20 22 09 6b d3 89 b1 4c 89 8d 0d 80 6e 3a 15 ba 61 4d 1e e7 8b 88 f6 d0 f4 02 03 f0 fa 19 c2 8c 4b 2d e2 29 2d 69 36 d1 63 94 f7 f1 f1 10 35 4d 63 c2 5c 0c 83 5e f8 3e ec a0 75 ef f9 51 6e 0b e0 be 58 d5 ef 36 93 e5 31 0a fc 48 fa 23 e6 0e be 0c c4 8d 8f 10 4e 2e b9 61 c7 37 98 2e 12 76 41 6c 8a eb 40 44 b0 af c3 de 72 12 f6 f8 89 02 ad 17 2b 2d 0b b5 a3 cb 4a d8 7a bf a9 08 76 fb d2 57 ed 20 7f 80 b8 3a 3f 36 61 a7 f9 72 b2 bf 27 3c 78 b5 9c f1 11 f3 9e 20 f9 82 67 f2 d6 03 0a f8 61 a5 f1 9b 7f 29 60 17 27 27 b4 0b c3 58 54 6d fb 25 f7 8e 7a 70 14 fc ee 53 9c 4d fc 0e 65 17 d8 9c 2f cc c3 fe 76 3f f7 20 ff 00 96 83 fe
                                                                                                                                                                                                      Data Ascii: r73:j"o?IR%`Z<CQK3!H "kLn:aMK-)-i6c5Mc\^>uQnX61H#N.a7.vAl@Dr+-JzvW :?6ar'<x ga)`''XTm%zpSMe/v?


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      94192.168.2.44988252.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: zzq5+oDULgT42yTF85MQzbQAaRuUWgkAkK+9D4ZbwyrnwWLT8pE1px6b59vxrl7QoPKk/TBVknY=
                                                                                                                                                                                                      x-amz-request-id: 76CDJXS45XWWZVCM
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:49 GMT
                                                                                                                                                                                                      ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 17300
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC8484INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC8816INData Raw: ab b7 b7 c3 50 bf 9a e0 29 55 90 e4 29 ea 05 41 2a ef 5a 90 3d a7 4a bf 5d 53 4c b5 bc 4c 6d 9e 30 f8 1d 8f 71 f9 e6 ad ad 71 7f 0b f5 03 36 93 71 64 c7 2d 6d 2e e5 07 fb ad ff 00 d7 ae cc 1c 50 02 4f 09 96 23 b4 e1 d4 ee 43 e8 47 4f f0 fc 6a 7d 3e ef 6b c3 30 1b 41 ea 3d 3d 45 30 1c 54 31 2f 97 3c f1 ff 00 0e 43 81 f5 eb fa 8a 18 1d 78 39 00 8e 94 b5 5b 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60
                                                                                                                                                                                                      Data Ascii: P)U)A*Z=J]SLLm0qq6qd-m.PO#CGOj}>k0A==E0T1/<Cx9[Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      95192.168.2.4498943.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC394OUTGET /pc/gp/B0CCNS78BX/61gCKzo7-8L._AC_SL1001_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: jKkhGf3NvN4Z7/k3zplZNPkt0FXUCHMewH5+rKBQj0I3sHsQcPuxdWkt0GXo3HRGD1TA/CutvUr8lWwZQzcSRLaPGWiGn/f5ji5UIWGVyQ0=
                                                                                                                                                                                                      x-amz-request-id: 76C3P2GNNGJYJXWC
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 10:52:12 GMT
                                                                                                                                                                                                      ETag: "2f9d55334fdf3ef945236cba626fc3ff"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: a44badc22365f567329b9f5ceac3f46486403b903e25eee0a9ca7b79afd0a74d
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230915T060142Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 100125
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC350INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d2 03 d7 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 f0 30 86 ee
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"60
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 49 ee a7 54 af e7 19 12 a6 f2 c2 99 4f 62 e3 6b a6 22 81 d0 7e 73 3a b6 47 48 ec a0 d4 49 7c 6e a1 0b c7 41 bd 73 23 9e 95 74 c8 1b f3 80 01 e7 b0 f0 97 ea ac 5a 89 b5 73 a5 12 85 fd 9d 0a f3 05 cb ed 6c f0 13 11 89 d4 85 00 48 00 00 00 02 60 53 e4 01 8c 9b 37 55 46 da 17 9a 9e 7f 5b 05 e9 b2 a3 7e 09 f7 b1 67 42 1d 40 90 00 00 00 00 01 ae 10 16 42 2a b1 b0 9b 97 6d 0d ec 17 f6 34 bb e8 5a 44 25 cc 24 82 05 93 19 80 00 00 00 00 00 00 00 00 00 00 00 00 07 9e f8 11 3e 62 ea ba 0b 47 1e 11 61 c6 67 d8 a1 46 c4 2f 7e 5b da 36 69 f5 4c 4a 5d d2 15 d4 88 b6 c9 26 e6 d2 14 e7 28 db a2 b1 54 ce b1 cc 6e 52 2a 76 6c 37 79 2b 85 6d cb b6 3b 4b c3 fa b8 ba 15 ef 9d 7b 39 6e 98 ed c8 dd 96 ad a2 ba 36 a1 d3 c4 81 5a b5 fd b7 cc 7a 5c db df bc e7 af 68 c3 25 35 94 9b
                                                                                                                                                                                                      Data Ascii: ITObk"~s:GHI|nAs#tZslH`S7UF[~gB@B*m4ZD%$>bGagF/~[6iLJ]&(TnR*vl7y+m;K{9n6Zz\h%5
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 1d 84 e9 99 a9 89 8b c4 7e 46 78 bf 87 59 92 cb 65 3f 43 ca 3e fe 13 87 e9 00 43 fb 16 fc 4c 58 3c 99 43 76 2d 8f 5b 7b b5 08 77 2c aa aa d7 64 74 49 fc 16 05 1e f3 51 44 68 23 13 fd ab eb dd 9f 72 bd b0 96 09 8e 76 ab e6 51 5b df d3 d7 1f 1a b6 f7 c9 14 27 67 1c 3f f8 d4 40 a0 76 1a 82 19 de 12 67 56 73 31 87 68 9d 9d 62 f9 b5 28 67 45 17 5a f4 e8 3d 9c e3 fb 41 da 05 0d ef 02 f9 2f bc 3b 1a 9c 88 d4 6b 3f d5 64 93 a9 68 98 07 e6 3e cc e5 1d 6d cb 54 0f 6c 41 fa ab e4 97 06 8e c1 47 7e a2 f9 28 9c 7c b8 6e 6b c9 ad ff 00 4b 6f fb 8b df de 65 e7 d7 8c dc 4d 9e 31 5c 3e 35 54 a0 25 8a b6 0a be 22 18 65 88 bd 47 dd 83 db 58 23 f2 78 5b 88 26 57 67 38 ee 17 5b e6 bd bc 80 9a f2 e1 fd cd 4f 68 d6 ff 00 a5 b3 7e f1 7f df 95 fe 25 55 4e 6b 96 f8 ca 4f ad 52 4f
                                                                                                                                                                                                      Data Ascii: ~FxYe?C>CLX<Cv-[{w,dtIQDh#rvQ['g?@vgVs1hb(gEZ=A/;k?dh>mTlAG~(|nkKoeM1\>5T%"eGX#x[&Wg8[Oh~%UNkORO
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: 66 58 ee 12 55 df 1f e5 b6 d0 61 74 56 9e eb 44 30 b6 50 22 2f 4a 91 51 54 bd 49 e2 ec 49 fe 2b 6b f4 ba 88 4a 9e 76 ba 68 b8 cb 3c fe 1e 8f 8f 7d b0 85 54 f5 31 ab 55 f6 be 96 ae 62 4b 2d 79 6e 8e c3 e7 15 b9 96 45 8c 2f 87 6d da 32 03 d8 18 5c ac 9b 10 f4 ab cb c8 ec d3 91 a1 f1 6e e7 c4 c0 e7 e1 6d 12 c9 3a 23 a5 d4 90 02 b1 4c 12 e1 5b 95 9b 1d 06 e3 45 89 07 33 cb 25 d4 d2 09 2d 66 92 da ea 24 4f d6 7e 36 56 e9 2d c2 ab ad e4 d1 20 d9 70 89 32 bb 3e e3 5b 8d 3c 84 46 ed 4c 5e ed dd a6 b1 b9 96 0b b8 e3 4f cb 65 75 1c f0 2a a5 fe c4 88 20 d9 57 51 66 da 40 36 ac 40 42 da 65 9b 41 6d b4 f9 e9 77 b1 c6 5e 37 91 11 10 b3 95 04 93 5b 05 6a 50 88 af 65 95 b4 bb 3d d3 fa 85 f3 b6 9d 62 9e 37 70 a9 30 de 97 cc a6 e1 82 08 eb 5b b6 2f 14 2c 12 0f 54 c1 15 17
                                                                                                                                                                                                      Data Ascii: fXUatVD0P"/JQTII+kJvh<}T1UbK-ynE/m2\nm:#L[E3%-f$O~6V- p2>[<FL^Oeu* WQf@6@BeAmw^7[jPe=b7p0[/,T
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ad de e8 19 df 13 7a 22 03 73 d8 11 b2 f7 5f c1 5e a5 3e 37 c9 48 f9 b2 6e 8b d6 92 46 43 bc 64 8b 88 8c 97 6b c3 f2 4a 9e 5a ce a5 a9 8e da 75 02 8b 01 ee bb f1 fe bc 82 ee 93 c2 e5 40 62 e5 2f 45 48 44 d3 f2 bf 0e 28 1d b1 7d 9d 19 bf 67 bd c1 19 e1 7a a8 46 73 95 f2 92 ab 52 f4 cc 6f 3a f0 45 86 bb d4 ed 09 22 f6 6b f2 f5 21 15 f7 2b 8f ce 5d 4e bd 23 a3 87 51 8e 91 eb 30 3a 47 ea 70 39 f5 f9 95 df 8f cb a5 e8 ab 93 7e 11 2b ed 36 fa 2a 88 65 f3 5a bd 87 94 2a e0 bb e5 fd b9 2a 98 b9 5c ae 61 c2 7e ab 5b 6c 12 e7 55 7b b6 a1 77 ba ae 54 ff 00 79 fb a1 21 0f 35 dc 83 fb bf 45 0b 44 f1 4e 71 36 e5 78 7f 6f 9a 97 76 c0 f5 f5 5e 11 d4 60 3c 95 c0 9f 45 58 20 20 ee 9a ef 45 08 55 8e 20 17 7a 3f ba ee 82 ae 1c d5 4d 76 af c4 78 4b c8 2a b3 c5 f3 52 ed 34 f6
                                                                                                                                                                                                      Data Ascii: z"s_^>7HnFCdkJZu@b/EHD(}gzFsRo:E"k!+]N#Q0:Gp9~+6*eZ**\a~[lU{wTy!5EDNq6xov^`<EX EU z?MvxK*R4
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: 7c 03 fc 67 d4 09 77 92 82 c1 10 c1 3a f2 fb 88 28 00 69 16 0f 5b 24 63 72 6c 87 d8 83 94 d0 ef 47 ba 84 60 97 b2 47 c6 61 5f c4 27 66 a1 42 84 c7 0a 1f e3 04 8b b4 24 3b c2 7d 61 f5 3b 75 da 79 14 1d ca 29 13 e9 04 a2 2e 46 fd 18 4e 2c 23 78 24 64 af 23 86 04 18 c1 85 09 8e 03 f9 52 27 b8 f7 ff 00 81 80 dc 8f 7b 07 ac a0 09 63 3c a6 91 f5 ff 00 7f a4 2e 9c 81 7d fa a0 87 63 cc 27 e0 9b 4c e3 d3 dc 47 87 7e 9f b3 9a 5f cc 03 d2 59 87 0e 29 ea 30 d0 48 73 98 4b cc 80 40 e6 01 3e 71 47 80 ca 06 34 63 af a2 02 ca b3 14 4b a6 e4 02 9e e4 20 80 b4 c2 28 b2 9f 2a 99 de b9 cb cd 87 bf b0 60 d7 ad 4c 8b be 02 61 d9 6b 50 0e ac e2 01 04 a8 01 06 4c 82 42 ce 1a a5 01 15 a5 aa 20 83 be 84 c1 66 49 25 27 25 09 f9 30 6f a0 e1 35 1c 74 d5 89 fa 4c 65 83 7c f0 60 82 ed
                                                                                                                                                                                                      Data Ascii: |gw:(i[$crlG`Ga_'fB$;}a;uy).FN,#x$d#R'{c<.}c'LG~_Y)0HsK@>qG4cK (*`LakPLB fI%'%0o5tLe|`
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 80 0a 19 c7 ef 75 10 34 7a d6 c5 e0 f0 2e 05 0f 01 5b 70 76 b4 39 f5 db e9 d5 42 19 75 4d 45 9b ec 7c 88 8b 51 ea 35 6b 3d 21 d0 b5 39 d2 34 08 a4 16 1d 1e 19 23 89 82 a8 10 13 40 32 4c 02 2f ba 9d b0 3b c5 3b bb 09 ae c2 07 27 08 1b 21 46 2e 05 c0 10 a7 2a 87 8f f8 19 43 1a b8 70 a3 06 fd 8d 06 2c 05 ba 71 69 c2 1c 33 c6 06 28 3d a3 00 25 0e 51 f0 33 3c 9f 91 93 b5 59 80 a0 5d e8 87 99 2d 89 3e 00 c4 2f 38 5e 0e c7 6a 0d 82 85 d5 7d 21 95 e0 87 73 01 ad 44 82 a5 4b 04 a2 80 ca b3 10 2a 2a 30 44 87 46 dd d8 3a 38 2a 02 e0 11 8b b1 d8 e9 08 42 88 8b 2c 5f 1a bc 01 c3 3c 70 5d 91 3d b8 1f 03 64 c4 17 79 86 68 f4 8c 9d 3f 70 54 08 93 a1 68 03 47 24 de 5d 18 03 2b 77 c9 62 2e eb bd e5 af 96 25 dd 8e e8 ff 00 91 62 30 e5 e1 26 c6 5b 19 cd 90 11 cc 1a d1 08 24
                                                                                                                                                                                                      Data Ascii: u4z.[pv9BuME|Q5k=!94#@2L/;;'!F.*Cp,qi3(=%Q3<Y]->/8^j}!sDK**0DF:8*B,_<p]=dyh?pThG$]+wb.%b0&[$
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: eb d0 da 54 02 94 a9 8f e6 94 7b 45 16 f0 de 1a b4 4e 6b 9e 95 d1 61 c5 39 0e c0 21 62 67 3a 72 33 36 01 45 80 0d 39 6f ee f9 22 d3 61 67 35 e5 c1 8e 03 01 36 94 74 bf ef 06 68 fa 05 7c 40 aa 7a 9f 90 5f 71 01 01 fb c8 9c 21 d0 fc ff 00 69 76 c1 b5 d7 e4 87 ed 47 f5 60 b2 0f 75 f6 52 bc 2c f6 fe ae 30 5a 3c 2d be b5 19 16 c7 11 5f 00 b4 65 8a 33 25 15 c3 65 eb da 12 d5 2a 8a 70 a5 de e3 9c 13 8c bb ce a6 c7 e1 15 ae ff 00 73 d1 dc bc 45 a4 40 9d 30 2e 20 36 cb 02 2d a2 c5 40 c2 9b 6c 5b 0d 70 c0 da 07 43 7a 0c 11 17 9a 3e a4 80 51 94 9f 23 b1 eb 07 c1 aa 40 56 47 74 29 56 4e 38 45 10 74 00 1f 23 d8 86 41 5c 92 2b 6a aa d5 99 87 61 f6 d8 75 f2 1f 79 6c 13 70 ec c5 e5 47 ba a6 b9 7b c8 f9 ac 50 07 9e 7f b4 e6 6f c7 e4 33 ee 11 2b 62 94 77 7e ce 65 cd 3d af
                                                                                                                                                                                                      Data Ascii: T{ENka9!bg:r36E9o"ag56th|@z_q!ivG`uR,0Z<-_e3%e*psE@0. 6-@l[pCz>Q#@VGt)VN8Et#A\+jauylpG{Po3+bw~e=
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: c1 74 19 c7 24 4c 00 e3 e9 79 6a 3b e6 79 a5 b2 52 93 93 68 6d 26 1e 4a 92 b2 9d 3e d4 3d 62 e0 f0 01 0c fa 3f b5 f5 7e 2f bb 84 b2 95 2b 75 2e af 71 65 50 e4 59 49 f5 5a db 74 dd 56 69 c1 1f 91 cd dc 5f 3b cc fb 76 77 29 7b 10 47 6f 25 47 a8 b1 f0 c6 dd 87 5b 6f f7 13 26 a2 68 26 02 55 2d 85 01 e1 8f a2 90 ed 62 20 ba 42 46 57 53 7a 56 63 06 6d 61 e5 cc 68 62 18 2a 17 05 d2 2b a6 66 31 76 ac dc a0 a8 c9 7b 68 8a fe ea 34 52 b9 ad ed 09 c5 3d 5e d1 2f 30 62 94 c5 a1 61 52 5f 0e e2 c0 58 d1 53 5c 0e a1 41 58 d0 ef 04 b8 34 b5 e5 0b df 02 11 33 06 2b ae 1a 40 a7 3c d4 45 42 bb aa 14 42 a4 a4 84 21 aa 23 dd 84 29 7d 0a d6 9a d3 01 e0 37 91 b0 47 65 5f 78 33 02 7d 37 ef fc ac ae f1 2c c2 6d 84 e3 02 e3 2f 6b 3a 34 7d 63 3a 6c 7e 8c 68 50 87 41 bc be e4 3f 99
                                                                                                                                                                                                      Data Ascii: t$Lyj;yRhm&J>=b?~/+u.qePYIZtVi_;vw){Go%G[o&h&U-b BFWSzVcmahb*+f1v{h4R=^/0baR_XS\AX43+@<EBB!#)}7Ge_x3}7,m/k:4}c:l~hPA?
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: 23 57 7d 73 eb 72 2c 3e 92 34 61 10 00 b7 5d 9c b4 9d 59 07 51 06 90 d0 c6 5f c5 73 8b 8a 3f 17 f1 8f 2b 64 ed 5a 9d c6 8f 16 67 b8 8d fb de 75 00 3b 42 80 b7 78 9e 5e 6a de f0 28 2c fd 4b 78 d1 a5 7b c1 86 d0 50 c3 22 16 1b 95 b5 b9 6b d8 d5 8a c0 26 04 70 c0 8c a6 d4 8c 2d 8f 40 aa 08 1f 87 10 a1 ed 13 0f c1 28 40 d2 14 10 33 53 1c 01 1c 93 0c 2c 64 4c 76 53 7f a0 36 b6 0b 9d 69 41 9b 80 05 88 41 9b 1d 22 43 e5 cc 1d 05 00 1b 0c 99 4b 97 62 8c 2b 4a 82 ab 3e b4 ba 63 af 37 44 0c 20 0d 58 cb 74 b6 ee 16 85 e3 ca ba da 5a 6d 3c 1b a5 7e b9 fb b1 6f d3 af e9 1c 54 b7 b6 44 8a 2d a0 5a 6e aa c3 93 7b 9d ea 30 0a 14 38 0d 14 b1 84 a0 d7 d8 57 f8 97 4e bd d9 af cd 94 b7 0d 74 bf b6 c4 de 89 7a 8b 94 c5 ae fd be 19 86 e9 35 74 be f6 51 04 3a 98 a6 4b a4 d5 d3
                                                                                                                                                                                                      Data Ascii: #W}sr,>4a]YQ_s?+dZgu;Bx^j(,Kx{P"k&p-@(@3S,dLvS6iAA"CKb+J>c7D XtZm<~oTD-Zn{08WNtz5tQ:K


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      96192.168.2.449897188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC727INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5499-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qGECflFJgZu9pkjqSqfQiEVH3B%2Bzl%2Flk5jhdhvHykGjWIM2fmiq2lVTzvq%2FkgGTDlxRa3sPIggIOOGVkRWe88uEYA4HLV%2Ffoc6YIKsCU1tZZYnJEdm5AcB%2FdDNDoU%2BvtwwCG2BAsOpIlTF4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abc2c0d0cc4-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC642INData Raw: 31 35 37 62 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3
                                                                                                                                                                                                      Data Ascii: 157bJFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 00 00 00 ea 01 00 49 5b 20 01 35 72 a6 7f 44 01 4f 2e f8 34 d7 db 00 8c 58 b3 ea e5 d3 d9 25 01 87 86 5d 39 6d ec 47 79 03 0f 97 7e 99 5a e9 ed 5c 0f 33 9e 6e 3b 6d db 7c 89 1e 5d a2 89 b7 a2 24 31 2a b7 4e bd 11 20 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 08 01 03 10 00 00 00 cc 02 40 82 d0 00 12 d2 fe 8e 78 09 4f 4a 9e ff 00 3c f1 c0 27 d1 ef b6 77 af 20 24 37 f6 5a bb b8 53 20 3d 9d 3c eb b4 fc bd b6 01 d4 b6 fa f9 63 1e 70 07 56 26 51 5e 6c 95 0f 5d ed 34 c7 3a 08 0f ff c4 00 42 10 00 01 03 02 03 04 03 0b 0b 04 02 03 00 00 00 00 01 02 03 11 00 04 05 12 21 13 31 41 51 06 14 22 15 16 32 42 61 71 81 91 92 a1 e1 10 23 30 33 40 52 53 54 72 b1 c1 20 34 62 82 24 25 43 60 f1 ff da 00 08 01 01 00 01 3f 01 ff
                                                                                                                                                                                                      Data Ascii: I[ 5rDO.4X%]9mGy~Z\3n;m|]$1*N @xOJ<'w $7ZS =<cpV&Q^l]4:B!1AQ"2Baq#03@RSTr 4b$%C`?
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 4c c0 06 24 d0 c4 ad 94 99 0a 31 9c 37 bb 89 dd 4f 63 48 45 81 79 b4 e7 73 20 56 83 b2 27 9d 3d 7e 8b 7b d4 b0 e0 01 2a 6c ae 7c bc a9 8c 59 95 b0 c2 de 19 0b b3 11 bb 79 1f c5 27 17 b4 54 99 58 01 25 52 53 bc 03 06 29 9c 40 bc e5 d0 4b 0a f9 94 02 94 91 04 e9 56 f8 9a 55 6a 97 5d 29 52 96 60 21 a0 64 1e 50 68 e2 96 a9 4b 6b 24 c2 cc 4c 6e 33 10 7d 34 be 90 e1 ed ad 48 53 8a 94 98 3d 9a 09 08 4c 0a b8 93 72 a8 df 96 ae cb 81 42 41 d2 47 be ad 03 92 64 19 ff 00 e5 1f ee 7f da 8b aa 0e 11 ac 05 1a db 2f 9c 9c d5 6c e2 94 92 73 1d 35 f7 d3 c7 e7 1c fd 23 f7 a7 5a 1b 32 a2 e0 1c 45 34 84 ed 01 da 89 9a c8 11 b0 03 98 d7 9d 02 05 38 c2 5e 5b 4a 27 ea d5 98 0e 7a 47 f3 4d e0 ed db 9c d6 ee a9 b5 66 24 18 98 07 85 77 11 a0 9c 88 79 69 6c 84 85 08 df 1c 68 61 a8
                                                                                                                                                                                                      Data Ascii: L$17OcHEys V'=~{*l|Yy'TX%RS)@KVUj])R`!dPhKk$Ln3}4HS=LrBAGd/ls5#Z2E48^[J'zGMf$wyilha
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 64 7e 6c fb 1f 1a ef 64 7e 68 fb 1f 1a ef 68 7e 6c fb 1f 1a ef 64 7e 68 fb 1f 1a ef 64 7e 68 fb 1f 1a b2 b1 6a c5 a2 86 e4 93 bc 9e 3f 48 40 a5 21 3f 74 7a a9 28 47 dd 1e aa 4a 13 f7 47 aa 90 84 fd d1 ea a4 01 ca 87 f4 5d 13 99 02 78 d7 0f b0 ff 00 ff c4 00 27 10 01 00 02 01 03 04 02 03 01 00 03 00 00 00 00 00 01 00 11 21 31 41 51 10 61 71 81 30 91 20 40 b1 c1 a1 e1 f0 ff da 00 08 01 01 00 01 3f 10 fd 22 10 fd e2 1f a3 52 ba 53 29 94 ca 65 a5 a5 a5 a5 b8 96 80 fc 14 ca 65 32 df 85 74 72 42 b3 9a 6f 15 0a f6 71 13 31 57 b3 88 2d 80 77 9a 82 9c 99 95 d6 be 6a 95 d2 ba 19 68 2d 82 18 0f b8 a5 49 52 86 0c ad 40 1c c0 d6 db cc b3 9a e1 72 a2 63 a1 1f 69 4e 95 4a ab 95 2b ad 7c 15 2a 57 5a 87 5a 80 c4 89 4a 17 98 94 08 96 de 78 9b 6b 09 85 20 bf 73 0c 5b 8b 4b
                                                                                                                                                                                                      Data Ascii: d~ld~hh~ld~hd~hj?H@!?tz(GJG]x'!1AQaq0 @?"RS)ee2trBoq1W-wjh-IR@rciNJ+|*WZZJxk s[K
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC758INData Raw: c4 4e e2 ed 36 f7 05 35 57 78 8c b4 4d c0 3c 40 46 d8 40 e3 2c d1 54 7f ba 61 95 00 d5 96 51 c0 2a ad 0a 8d 2c 44 2e ce 0c b1 a2 a7 08 25 d9 c2 a0 70 92 f1 15 dc 44 a4 68 9b 24 a7 07 d4 b6 21 0d 6f e1 3c 40 f2 90 72 19 b5 24 53 08 3d 45 0a 7d 4b 5d cb ef 18 55 af b8 17 92 f9 8c 0a 0f 52 c3 64 06 ea c1 68 4a c8 5d 2b f6 99 1f 34 b6 03 42 01 36 14 13 2a 34 ca 65 be f3 45 46 2f 39 4c 77 92 8f 4f 86 f1 b9 11 54 dd d9 03 5b da 76 68 4a 8f 0c db 65 b4 30 1c 8c be f2 5a 5d ef 58 09 84 a0 9f 6f 86 f9 63 b3 64 bb a7 86 81 be d3 54 f3 94 2c b4 c7 89 50 a0 66 86 66 61 3c 53 1b 56 56 66 f5 0d 11 1e 26 a1 44 0b b7 7b 18 94 2c 15 e1 65 5f 4c 94 94 2e ab f9 45 24 56 45 11 ab d1 0b d7 af 84 84 27 00 96 62 b5 fe 69 8b 15 98 b8 cf a8 0a 87 53 01 05 71 70 d1 0f d0 ff c4 00
                                                                                                                                                                                                      Data Ascii: N65WxM<@F@,TaQ*,D.%pDh$!o<@r$S=E}K]URdhJ]+4B6*4eEF/9LwOT[vhJe0Z]XocdT,Pffa<SVVf&D{,e_L.E$VE'biSqp
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      97192.168.2.44988552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: C1UOBIhXRy4lt8rqlry/du/PjoyCF/aBG3kb+ghjeTyWv6NpeqzW5pQ/HBrqaw59h6hcCOeTTJI=
                                                                                                                                                                                                      x-amz-request-id: 76CBY75BWNVCQRYA
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:42 GMT
                                                                                                                                                                                                      ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 49034
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 82 e6 f6 0b 28 d9 e6 95 63 45 ea cc 40 c5 00 4e 41 35 1c 92 ac 63 2c 76 a8 19 24 f0 07 e3 da bc 93 e2 17 ed 25 e1 af 05 45 2a 25 da 5c 5c 27 6c 8c 57 ca 7f 12 ff 00 6d 4b bd 65 e6 b7 84 c2 96 dc f1 e5 ac 98 1e b8 3c 63 d4 f5 e9 41 6a 2d 9f 79 8f 13 69 2f 73 e4 2e af 66 f3 f4 10 25 ca 33 13 f4 eb 56 26 d6 20 b3 18 99 9c b6 3b 21 18 af c8 cf 12 7c 7a d3 d2 da 4d 4f 5a 81 23 19 db 04 31 de 9b 28 e5 27 a0 72 11 82 83 d8 ed cf 07 90 01 cf d4 ff 00 b1 95 af c5 3d 72 ce db c7 5e 20 bd 9f c2 9e 06 bf b7 6f ec ef 06 5d 3c 97 73 dc 02 48 13 bb 49 9f 25 7e 50 54 29 f9 81 24 80 36 8a 5a 95 ca bb 9f 5f 49 e2 b8 bf 82 26 61 eb 50 3f 8b f6 9e 20 3f 89 ac 66 73 26 31 b0 00 06 76 8e fd ff 00 a5 42 e0 8e ca 7f 0a 41 ca 8d ef f8 4c 4f 7b 62 47 d6 9c 9e 37 b5 0d 89 21 95 7d
                                                                                                                                                                                                      Data Ascii: (cE@NA5c,v$%E*%\\'lWmKe<cAj-yi/s.f%3V& ;!|zMOZ#1('r=r^ o]<sHI%~PT)$6Z_I&aP? ?fs&1vBALO{bG7!}
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1024INData Raw: af 06 7c d5 1b 72 ea 7d 5c 39 29 a5 18 ec 8f 31 f8 9b a6 5e 45 1c 3a c5 b2 f9 fa ae 86 56 0b bd 81 9e 49 6d 80 0b b9 81 2c 70 bb 43 02 e1 59 96 5d c4 64 b5 5f f8 71 ad 8b db 89 34 c8 c7 9e 97 6a 2f ad 16 35 49 4b 67 cc 56 00 32 81 bb cc 90 15 69 77 47 1a bc 8d 8d c5 4d 74 3a a2 da dc 15 92 48 12 5d 36 65 1a 6c ab 19 8e 68 8a 49 21 31 a0 28 a7 3f ba 90 aa 88 a3 c2 b8 04 79 a4 aa d7 89 68 4f 37 86 75 5b ad 3e f9 51 6e 34 1b d0 cc 97 31 93 1b 41 b8 c6 c1 83 8f 98 18 64 3c 30 19 c8 18 ec 7d fc 2c be b7 85 9d 07 ab 8e df d7 f5 b9 f2 39 82 fa 86 3e 9e 2e 3f 0c f4 7f e7 fd 76 3d d3 c4 f7 7f 62 33 4c 80 34 2e 9e 7c 0a 26 c4 22 35 0d 36 76 b8 66 08 02 5e 38 0c 19 cb b8 61 85 02 b0 af 17 c9 bd 48 0e e9 d2 29 16 c6 23 6f 0a b9 06 36 01 51 41 93 1e 66 cb 1c ac 6a c5
                                                                                                                                                                                                      Data Ascii: |r}\9)1^E:VIm,pCY]d_q4j/5IKgV2iwGMt:H]6elhI!1(?yhO7u[>Qn41Ad<0},9>.?v=b3L4.|&"56vf^8aH)#o6QAfj
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: 29 07 05 41 38 e3 ab 28 e2 97 b5 e6 d2 0a e6 91 c2 f2 eb 5a 76 f2 eb f3 ec 79 5f 84 7f 64 7b cd 46 de 3b 9f 16 78 92 2d 12 1c 80 da 7e 93 17 da ae 14 76 05 b2 88 0f be e6 c7 a7 af b2 78 43 f6 7d f8 69 e0 79 62 bb b2 f0 cc fa a6 a9 08 2c 2f f5 eb b7 9b b1 ea aa ab 17 3d 30 54 fa 64 d5 05 f8 cd a1 13 ba ee fa 7b 12 8b bf 6d e5 b4 96 e4 05 e8 0e e8 c9 c1 dd 9e 1b 6f 61 d2 9c bf 12 74 89 27 b5 45 d6 34 cf 36 ed d4 40 12 e1 49 62 b9 76 0a 39 24 90 00 e4 0e 4a f0 c7 8a ce 55 2a 47 a1 dd 4e 8e 12 7a 73 46 4f d5 7e 5a 1e 83 36 a4 60 11 45 69 b2 1b 78 b0 c8 b1 95 8a 30 15 d0 a8 4d b8 3f c2 a3 0b 8e a0 9e 82 b1 66 88 5f a4 d1 35 cb dc 92 be 50 76 60 ac 77 22 a2 90 9f c3 9c 70 4f 52 f8 ec 6b 8d be f1 6d 8c 37 2f 1f f6 8d 8c 25 94 c4 c6 5b b4 c8 23 e6 52 cb 9e 3f 74
                                                                                                                                                                                                      Data Ascii: )A8(Zvy_d{F;x-~vxC}iyb,/=0Td{moat'E46@Ibv9$JU*GNzsFO~Z6`Eix0M?f_5Pv`w"pORkm7/%[#R?t
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC160INData Raw: 82 37 6f 46 5c f3 ff 00 5c ab e9 bb c9 70 71 9c 64 85 ed dd 87 b8 ae fc 13 be 16 1e 87 cb e7 11 6b 30 ac bc ff 00 43 f3 0f 50 be 73 75 73 2c a3 6c f3 cc d2 4b 9e b9 27 bf 43 ea 79 03 ad 63 c9 1b 5c c0 cc 1b 05 4b 6d 6d e4 15 5e 09 c7 e4 3f 4a d3 d5 65 df 7b 38 61 c8 91 81 c2 83 bb 07 bf 26 b3 c4 4e b6 b2 18 f2 cc 72 36 29 c8 50 7b 9c fa 1c 1c 77 fc 2b e3 5a d4 fd 8a 32 49 58 7e 99 1c 9e 4c 8c 5d a2 90 20 69 04 2b b4 12 33 c0 21 4f a6 07 23 ef 0a 44 90 89 47 9a 62 70 7e 59 10
                                                                                                                                                                                                      Data Ascii: 7oF\\pqdk0CPsus,lK'Cyc\Kmm^?Je{8a&Nr6)P{w+Z2IX~L] i+3!O#DGbp~Y
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9000INData Raw: 31 2b d1 c9 e3 76 32 49 93 19 2a a7 1b 48 6d dc 25 9c cb 64 44 80 84 70 3c ce bb b7 74 60 7d be e8 18 f6 a8 6e a4 72 8a a6 5d fb 49 00 6e dd f3 0f 95 73 90 4f 38 3f 28 18 6d c4 12 0e 29 1a 37 78 dc b1 62 51 99 19 a3 5f b5 09 13 cd 2e 36 90 d8 88 92 de 64 87 6b 12 d2 31 59 57 ac 8e 01 23 a3 fe d7 f6 6d a8 65 31 84 da af 11 9d a1 c1 24 2b 36 04 99 8b 7a 07 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42
                                                                                                                                                                                                      Data Ascii: 1+v2I*Hm%dDp<t`}nr]InsO8?(m)7xbQ_.6dk1YW#me1$+6z]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\B
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC4550INData Raw: 28 ed 60 69 24 77 da 90 c5 19 63 23 e0 ed 55 51 c9 24 6e e0 64 b7 a1 c5 38 c7 51 4a 49 6c 63 59 f8 72 e7 56 96 39 75 77 44 1f f2 c6 c2 d8 18 e2 0c 7e e8 f9 f3 b8 f3 fc 5c 0c 71 5f 49 7e cd df b2 d6 bf f1 e3 51 59 2c 60 1a 47 85 60 71 1d d6 bb 24 2c 17 a9 25 21 07 89 25 ed 91 84 5e 32 79 50 7d 9b f6 6b ff 00 82 7e ea 3e 20 36 ba f7 c4 94 9b 47 d2 17 63 c5 a0 c6 e4 5d 5d 80 a3 99 c8 ff 00 56 a7 fb 83 0e 79 ce 30 2b f4 1b c3 9a 06 9f e1 ad 2a db 4c d2 ac e1 d3 f4 eb 58 d6 28 2d 60 40 91 c4 83 80 aa 07 ff 00 af d6 bd 3a 58 67 2b 39 9f 35 8c cc d4 13 a7 45 dd f7 31 3e 17 fc 34 f0 f7 c2 8f 0b c1 a0 78 6e c1 2c ac 62 c3 33 64 34 93 be 00 32 c8 dd 59 9b 1d 4f a6 00 00 57 60 00 5e 83 14 00 17 38 18 cd 2d 7a ab 4d 0f 95 6d b7 76 14 51 45 02 0a 28 a2 80 0a 28 a2 80
                                                                                                                                                                                                      Data Ascii: (`i$wc#UQ$nd8QJIlcYrV9uwD~\q_I~QY,`G`q$,%!%^2yP}k~> 6Gc]]Vy0+*LX(-`@:Xg+95E1>4xn,b3d42YOW`^8-zMmvQE((


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      98192.168.2.449898188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC573OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:24 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4805-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4363
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sew7U6dqPaQPNWT6hY3pWj2uy1QX5Yj%2Fpk1bScbTahrauTra5Uruepg4I%2BAlEtCYBq7sy%2FUCskBra6UtoJmxFS8klpSXYo79KRXPyOz0icWCoDoYalg0Yxs6Z0ZIyMzBlxlUNGotXqQMbLA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abc4dfb425c-EWR
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC648INData Raw: 31 32 63 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46
                                                                                                                                                                                                      Data Ascii: 12c5JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 2d 08 85 85 96 88 13 3a 05 a9 43 2a ca aa 80 91 42 92 c8 b2 81 61 25 05 01 21 42 80 cb 40 3f ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 08 01 03 10 00 00 00 a4 02 80 4b 16 50 04 58 a8 a0 04 a8 05 22 a0 52 52 05 94 01 15 28 20 a8 a0 24 a5 8b 2a 59 72 28 25 58 ff c4 00 46 10 00 01 04 00 04 02 05 08 05 09 06 07 00 00 00 00 01 00 02 03 11 04 12 21 31 05 41 06 13 22 51 71 10 14 20 23 30 32 61 81 15 42 72 91 b1 33 52 62 73 82 a1 c1 c2 d1 16 35 40 b2 e1 f0 34 74 a2 b3 c3 d2 f1 ff da 00 08 01 01 00 01 3f 01 f4 29 16 a3 18 46 24 58 42 a4 d2 19 6e 3b 01 69 80 b4 00 ed ce a5 58 73 8b 72 b4 3c 72 3c c7 78 46 2f 50 63 71 27 3e a4 f7 20 ca 60 67 70 cc 7f 82 7f 65 be 2a 16 d3 11 a7 bb ba b4 b5 10 22 ac 6e 9e 73 4a 7d ae 37 12 70 b0
                                                                                                                                                                                                      Data Ascii: -:C*Ba%!B@?KPX"RR( $*Yr(%XF!1A"Qq #02aBr3Rbs5@4t?)F$XBn;iXsr<r<xF/Pcq'> `gpe*"nsJ}7p
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: 5f 35 96 a0 8d d4 3b 20 da c3 62 1b 8a c3 47 3b 36 7b 6d 63 b8 8f 13 3c 76 4c 16 12 7a d4 06 0a 1d d6 a7 c5 f4 83 86 b0 4f 88 2d 7c 40 eb a0 af dc b1 5c 51 d2 f4 75 d8 ec 31 ea df 43 e3 46 e8 ae 05 8a 9b 19 c3 04 b3 bf 33 f3 11 75 4b 8e 62 66 c2 70 c7 cb 03 f2 bc 10 2e af 9a c2 c9 d2 2c 66 1d b3 c3 38 2c 76 d7 94 7f 05 c2 99 c5 9b 2c 9f 48 3c 39 95 d9 aa dd 41 8f e3 58 dc 5c b0 e1 a7 16 cb 34 43 46 97 e0 a2 8f a4 7d 73 3a c9 5b 92 c6 6f 77 65 d2 0e 29 8c c0 e3 e2 66 1e 5c ad ea c3 88 a0 6f 52 b8 76 3d 9c 47 08 d9 99 be ce 6f 71 5c 1f 88 e2 b1 3c 67 15 04 d2 e6 89 81 d4 28 7e 70 1e d4 6c 9d 79 4d 6f 5a 2e 8b 16 8e 23 3b 5f f9 5c ba 5f 8e ab 61 65 71 bc 6f 98 f0 b9 1e 0f ac 7f 61 9e 25 70 f3 c3 47 02 c4 c3 3e 25 ad c4 4d ad 51 d2 b6 5d 14 c6 e6 82 4c 1b 8e
                                                                                                                                                                                                      Data Ascii: _5; bG;6{mc<vLzO-|@\Qu1CF3uKbfp.,f8,v,H<9AX\4CF}s:[owe)f\oRv=Goq\<g(~plyMoZ.#;_\_aeqoa%pG>%MQ]L
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1369INData Raw: d5 ce ae 71 80 ef 98 06 c6 e5 7a c4 f2 f9 4f a7 1e 49 56 44 6a 82 d5 e0 86 51 62 f6 63 6c 06 ec 01 9e 9c b0 11 ea 6e 80 8a 09 dd b9 7b 20 a5 14 d8 2a 11 5b b5 d4 4b 4b 51 f6 60 87 3d 04 c9 12 a1 ae 08 3e 88 7b 1f 75 d4 d7 df 90 4d a4 2e f2 00 02 2f 72 c8 88 be 2e 6d fa f7 e5 8a 02 58 a6 38 ce 2b 11 cb 28 c9 a0 af b4 a6 8b 4a 5a 25 a8 b2 aa b0 a9 f6 d4 b2 f9 9a 7b 33 76 83 d7 a8 f0 f0 80 72 de 83 5f 35 17 97 0e 13 5f 30 d0 d9 de 36 b0 49 5a b6 ca be 4a d0 e6 3b 59 9b 51 6a af 59 84 63 5e 19 69 87 32 8e fc 3f 40 f8 b9 57 c7 fb 8f e6 21 d8 2f 33 e3 89 7c 28 78 55 5f c8 ad b2 a7 a2 af 72 95 78 af c2 ff 00 b0 b5 8e 18 31 5c 95 1b b7 b4 9a 7d 65 e5 4b 65 df 83 e2 18 25 74 ac cd 2a 0a 17 27 01 b6 6a 19 d0 78 20 68 40 b8 9b 42 5e f5 2f 5a 81 f5 9c fd 78 6e 6f 4f
                                                                                                                                                                                                      Data Ascii: qzOIVDjQbcln{ *[KKQ`=>{uM./r.mX8+(JZ%{3vr_5_06IZJ;YQjYc^i2?@W!/3|(xU_rx1\}eKe%t*'jx h@B^/ZxnoO
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC58INData Raw: bc d6 d3 8b 17 1f ff c4 00 19 11 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 11 10 30 50 02 ff da 00 08 01 03 01 01 3f 00 c5 32 ae 3c a8 67 69 e1 8a ff 00 ff d9 0d 0a
                                                                                                                                                                                                      Data Ascii: 0P?2<gi
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      99192.168.2.44988652.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: pLMakaQ0Oa0S7hr+20cERGwQez6DPSpwiPxSKBBeD19pFV1mcbxA86Tg5Rf7cSESNLkbI+RHuBY=
                                                                                                                                                                                                      x-amz-request-id: 76CCEW3JY3PDPX6Y
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:51 GMT
                                                                                                                                                                                                      ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 26582
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC7676INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9808INData Raw: ac f9 61 b7 ae 6a 55 9d b0 08 fc cd 02 6e e6 fd bd de 70 39 00 60 1a d3 b6 ba 19 1f 5f 4a e5 e0 b8 e4 f5 39 c5 5e b7 b9 39 3c fd 68 24 eb ed 2f 86 07 07 3c 0f d6 b6 ec ef 02 e3 27 3d 4d 71 36 b7 84 00 73 e9 d3 eb 5b 36 97 87 23 07 de 80 3b ab 1b ac a8 c9 cf 4e 0f 6a d9 b6 b9 e3 90 7a ff 00 5a e2 6c 2f 49 0a 49 c1 e3 f9 d6 fd 9d de e1 f7 b1 ed f8 d0 07 57 05 c0 23 83 57 a3 b8 19 cf e1 d2 b9 db 6b 90 79 dd d0 f4 ad 28 ae 41 c1 dd d4 7a d0 06 c2 31 23 d3 eb 41 27 6f 7f a5 55 8e 6d c0 e0 93 d6 a5 f3 0a 9e bc 9a cd ee 02 48 03 6d f5 aa 57 07 2c 42 f3 56 9d b0 3b d5 3b 82 0f a6 40 e8 2a a2 06 5d e1 24 b0 e7 bd 61 de 80 14 8e 4f 5e 95 bb 78 d9 cf 41 fd 6b 1a f5 b2 58 1e d9 ab 03 98 d4 30 5b 20 77 07 f4 ff 00 3f e7 8a e6 af c7 98 42 fb af f3 ff 00 3f fd 6a ea ef
                                                                                                                                                                                                      Data Ascii: ajUnp9`_J9^9<h$/<'=Mq6s[6#;NjzZl/IIW#Wky(Az1#A'oUmHmW,BV;;@*]$aO^xAkX0[ w?B?j
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9000INData Raw: 4c 06 dd 46 d8 f0 00 1e 62 9c 60 e4 7e 55 f9 85 15 c9 00 73 8f a1 ab 91 ea 12 e0 2f 9a e3 07 b3 1a 39 c4 7e a5 db eb 56 b3 27 cb 71 01 52 a5 70 ac a7 82 73 fc ea e2 ea cb e7 07 56 8d 89 62 70 31 d4 8c 1f f1 af cb 18 75 8b a8 b3 b6 e6 65 f4 c4 87 fc 6a ca f8 8b 51 8f a6 a1 74 a7 fd 99 d8 7f 5a ae 6f 20 b1 d7 6a ba 97 d8 be 34 5d de 82 07 95 e2 13 2e 47 6c 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4
                                                                                                                                                                                                      Data Ascii: LFb`~Us/9~V'qRpsVbp1uejQtZo j4].Gl\n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC98INData Raw: 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 ff d9
                                                                                                                                                                                                      Data Ascii: ((((((((((((((((((((((((


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      100192.168.2.44988852.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC411OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 1iz1jnZpmtJ32pBxm5inUbFmZfKYEemUEeVB2+vzN1QHY92tvdxrqfDYOpAAicfOwE2Q4wuwKgY=
                                                                                                                                                                                                      x-amz-request-id: 76C1HH09X8ZQ6VTS
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:43 GMT
                                                                                                                                                                                                      ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 27557
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC599INData Raw: 00 eb 2d e2 92 66 3e 44 6d d1 b6 72 47 19 c5 70 7a a7 c4 3f 11 eb 7a 8e 93 7d 73 ab 5c 25 ee 93 61 16 97 63 71 6a de 44 90 5b 46 a5 52 35 64 c1 c0 0c c3 3d 4e e3 9a 00 f7 4f da 13 c4 31 fc 5b f8 4f 0f 8d fe d3 0b 5f 68 de 39 d6 f4 87 8b cc 02 43 69 77 29 bb b7 21 33 9d a0 f9 83 3d b7 62 be 72 a6 2a e0 ff 00 5e e6 9f 40 0e 51 de 9d de 90 70 05 2a f3 40 0e a2 8a 29 68 80 28 a2 8a 60 07 a5 45 23 0c 12 69 e5 8e 48 a8 67 60 01 ee 71 40 15 27 7d cc 71 54 ef 76 79 63 cc 52 c9 9c 9d bd 6a c9 25 89 3d 2a bd c9 91 70 d1 ed ca 8e 43 00 72 3e 94 01 50 34 71 65 96 36 69 06 4b 23 70 18 7a fa d7 f4 17 fb 0c 68 e3 45 fd 92 7e 16 5a ed 91 3f e2 4d 1c db 65 18 61 bd 99 ff 00 2f 9a bf 9f 89 04 d2 24 4b e6 aa c8 50 98 c8 ef 9e d9 15 fd 25 fc 18 f0 ef fc 22 3f 08 bc 17 a2 ec
                                                                                                                                                                                                      Data Ascii: -f>DmrGpz?z}s\%acqjD[FR5d=NO1[O_h9Ciw)!3=br*^@Qp*@)h(`E#iHg`q@'}qTvycRj%=*pCr>P4qe6iK#pzhE~Z?Mea/$KP%"?
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC502INData Raw: 4d 2e f2 45 03 26 44 cc 91 13 ff 00 01 de 3f 01 5f 9e 16 32 e7 1e 87 d6 80 3a 0b 77 21 7e b5 79 0e 49 f4 ac bb 56 1b 17 9a d0 89 b1 9e f4 01 3d 0a 30 40 a0 73 4d 62 46 30 28 01 35 4d 3f fb 4a dd 42 69 a3 51 94 0d dc cb b0 20 07 92 78 39 eb ed 5c 8e b4 ad 04 12 43 24 7a 6d a9 ce 44 36 ed ba 5c 8f 7c 9f ca bb 2b 8b 44 bf b5 30 9b 33 7c 4b 71 08 7d 9b b8 e9 9c 1f e5 5c 9d fc 2d 65 13 41 2d b6 93 a7 31 05 7c b6 93 74 bf 87 3c 1f c2 80 39 09 38 e9 eb 51 b3 60 54 93 70 e4 1e 0e 6a bb b6 73 ed 40 10 4a e7 71 c9 e3 35 19 38 5c 0a 73 9c 93 50 96 01 a8 10 31 af 6d f8 13 75 37 82 7e 12 7c 58 f8 8d a2 c1 1c fe 2c d0 d3 4f d3 6c 2e 9e 30 e7 4a 8a ee 47 59 af 10 10 71 20 f2 d6 35 7f e1 32 64 73 5e 20 5c 1e f5 d7 fc 2c f8 b1 ae fc 1f f1 2b ea da 20 b5 b8 8a e6 dd ac f5
                                                                                                                                                                                                      Data Ascii: M.E&D?_2:w!~yIV=0@sMbF0(5M?JBiQ x9\C$zmD6\|+D03|Kq}\-eA-1|t<98Q`Tpjs@Jq58\sP1mu7~|X,Ol.0JGYq 52ds^ \,+
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9000INData Raw: 79 64 70 bf 28 ca a1 61 95 20 9e bb f6 c0 fd a1 fc 4b e1 9f 15 36 97 e0 fb cd 26 c7 4e f1 7f 86 34 ab fb ed 57 4f b4 88 ea 4f e6 d9 c7 1c d0 1b b1 99 11 49 88 e5 01 1f 78 8e f5 f2 27 8a 3c 57 ac f8 df c4 57 ba de bf a9 5c 6a fa b5 e3 6f 9e f2 e9 b7 3b 90 30 07 a0 00 60 00 30 00 00 00 05 66 05 45 c9 38 50 0f 24 f0 3f 1a 00 fa 26 6f 8c ff 00 0d 7e 31 78 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a
                                                                                                                                                                                                      Data Ascii: ydp(a K6&N4WOOIx'<WW\jo;0`0fE8P$?&o~1xc6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]j
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1072INData Raw: 35 f8 ae a8 fa cf 86 ad e2 bc 8c 97 5b dd 3b fd 1a 6c 9e a4 94 c6 ec ff 00 b4 0d 7c 3f f1 6b fe 09 9f ad 78 7a e6 19 bc 0f ad 0d 5e d5 0b 1f b3 ea 8a 21 95 73 f7 40 65 1b 5b 8f 50 28 03 e2 e9 16 2b 9d 58 5c 5b 32 ce f6 6c 8a c9 8c 19 72 70 51 57 f8 cf 35 f4 47 82 3f e0 99 3f 16 7c 6b 34 f2 5f 5b 69 9e 17 d1 af 36 bc 53 6a d7 a5 ae 23 07 90 de 44 61 b9 da 79 0c 41 af 79 fd 93 ff 00 e0 9e 17 5e 15 d4 f4 ef 14 78 fc 43 fd ab 69 75 f6 8b 5b 08 26 12 a4 4c a3 87 76 e8 4e 79 00 74 c5 7e 84 d9 e9 d1 da c4 17 1b cf f7 9b 9a 00 f8 73 e1 cf fc 12 63 e1 be 8b 6f 60 fe 33 d7 b5 7f 18 5d 5a 81 88 61 61 61 6c 7b e0 88 fe 76 19 ee 5a be b5 f8 6f f0 57 c0 ff 00 09 b4 f5 b3 f0 87 85 b4 dd 02 25 ce 5e d6 00 25 72 7a 96 90 e5 db f1 35 dc aa 85 18 1d 29 68 01 82 3c 63 18 14
                                                                                                                                                                                                      Data Ascii: 5[;l|?kxz^!s@e[P(+X\[2lrpQW5G??|k4_[i6Sj#DayAy^xCiu[&LvNyt~sco`3]Zaaal{vZoW%^%rz5)h<c


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      101192.168.2.44989152.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: v3EmNHETchw/n918Lr6OD8xCiIFkBOXXIBzBFE208DkwKYeivbAh+WGU19aGdS9SfZwMmRQ1V3s=
                                                                                                                                                                                                      x-amz-request-id: 76CE20SWZRP071K1
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:52 GMT
                                                                                                                                                                                                      ETag: "3fb702f913ff64c272d67742c3fade6d"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 28164
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC599INData Raw: fc 2d 0f da a6 ea 46 65 3f 6d b7 4d a0 f4 09 a4 2e 3f 32 df a5 7e 47 e9 de 35 16 1a 9d 95 db 69 f1 4a b6 f7 11 ce 63 67 24 3e c7 0d b7 f1 c6 3f 1a fa 86 f3 fe 0a 0e 6f f5 cf 89 ba a4 3e 04 44 bc f1 d5 ca 49 2c 0b a8 b7 97 6c 16 d5 2d c0 1f 27 ce 4e d2 dc e3 ae 3a 54 b2 8f 07 f1 a2 16 d4 fc 63 2a f5 4b 38 93 04 e0 9c dc 47 d3 f2 af 31 fb 3c a7 a4 6c 7f e0 26 ba fd 76 e5 f5 ed 4e fa e7 50 b7 b9 d1 66 b9 68 c2 06 46 f2 55 72 4b 17 38 cf a6 30 2b 98 be b7 bb d2 ae 0d bc fb e3 70 03 0e 4e 08 3c 86 1e a0 8e 41 a6 98 ca e6 09 01 c1 8d c7 fc 06 90 44 e7 f8 58 7e 06 9e 2e a6 4e 44 d2 02 7d 18 d3 96 fe e5 3e ed cc a3 3e 92 1a 77 0d 88 71 ed f9 50 a8 59 80 1c 9a bd 1e b9 a8 c3 c2 df 5c 20 3e b2 1c 53 ff 00 e1 23 d4 d8 8f f4 e9 b3 d8 ee a7 70 33 d6 17 63 c2 fe 74 e3
                                                                                                                                                                                                      Data Ascii: -Fe?mM.?2~G5iJcg$>?o>DI,l-'N:Tc*K8G1<l&vNPfhFUrK80+pN<ADX~.ND}>>wqPY\ >S#p3ct
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC502INData Raw: e5 bc 51 e2 9b 1b 19 51 09 1b e0 8f 75 c4 aa 7d 88 87 1f 8d 49 f0 ab c3 36 76 da 75 ac e6 28 d1 8a 26 00 5c 2a a8 1c 28 f6 03 8a f9 bc d7 11 52 32 8d 1a 6e d7 d5 9e 9e 12 11 e5 75 24 af d0 f3 ef 87 df b2 07 81 fc 39 1c 7f d9 de 14 d1 a1 11 e7 0e f6 be 64 9c f5 cb b6 49 af 4a 87 e0 1e 8e e3 63 e8 7a 34 c0 8c 1d f6 68 72 3d 39 4a f5 fb 39 ac 20 45 3e 62 00 3a 00 2b 42 1b fb 37 6c 2c 89 9f a5 7c ff 00 24 64 ef 2d 4e ff 00 68 d6 c7 88 b7 ec b7 e0 9b f2 4d cf 82 3c 35 33 77 67 d3 62 cf fe 83 55 e6 fd 8e fe 1c 4e a4 3f 80 3c 3b f3 7d e0 96 69 cf fe 3b 5f 41 28 46 00 ae d2 3d aa 40 33 5b aa 76 56 4f f1 32 e6 3e 6c 3f b1 17 c2 e6 ff 00 9a 7b a1 2f 1d ad 96 ab 49 fb 0d 7c 2d 38 cf c3 cd 10 fd 2d 94 57 d3 c0 01 d0 53 4e 1b a8 cd 57 27 f7 9f de c5 cc cf 93 2e 3f e0
                                                                                                                                                                                                      Data Ascii: QQu}I6vu(&\*(R2nu$9dIJcz4hr=9J9 E>b:+B7l,|$d-NhM<53wgbUN?<;}i;_A(F=@3[vVO2>l?{/I|-8-WSNW'.?
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC10679INData Raw: 89 26 fc c5 49 e2 9f 11 5c 8d 70 4f 6f 36 19 ad bc a6 20 9f 99 5b 39 07 da b9 4d c3 35 d0 78 42 18 75 4d 7d 56 ee 31 2c 6b 6b 70 fb 0f 39 29 0b b2 fe a0 52 b0 b6 3d a7 c0 3a 55 bf 80 3f 67 4f 13 f8 ee 48 95 b5 7b 86 8b 48 d3 64 61 93 1c b3 ee 2f 20 cf 42 b1 23 e0 f6 38 af 9d 4e 4e 49 af a5 be 2a 32 e9 df b1 f7 80 ed 54 f3 77 ae c9 33 81 df 65 b0 03 ff 00 46 9a f0 0d 46 dc 69 9a 36 9e 9b 71 2d e2 1b 97 ca f3 b3 25 50 67 f0 63 f8 d0 81 19 04 d5 eb 0d 1a e3 50 ff 00 54 54 7b b1 3f e1 55 10 09 1b 00 7e 75 db 78 76 d9 60 85 43 72 7b 62 98 db 2e e8 7f 0b 6d 2e a2 12 6a 17 ef 11 3d 52 05 1f d6 bb 0d 3b e1 3f 82 44 6a 6e ee 75 49 0f 7f 2e 44 5f fd 96 a8 db 5e bc 60 67 3f 85 4c ba 97 95 9c 6e 19 f7 a5 a9 37 3a eb 0f 84 3f 0b a4 4d d3 2e b2 e7 da e9 47 fe cb 4d 9f
                                                                                                                                                                                                      Data Ascii: &I\pOo6 [9M5xBuM}V1,kkp9)R=:U?gOH{Hda/ B#8NNI*2Tw3eFFi6q-%PgcPTT{?U~uxv`Cr{b.m.j=R;?DjnuI.D_^`g?Ln7:?M.GM


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      102192.168.2.44989052.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC411OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: Wzq0PgmakiOR6zqmfBz577rBxQboy/TUG5Zubfa8xdotNhRP35BvtXWy53rMMJzNhkHP+SfR9Q0=
                                                                                                                                                                                                      x-amz-request-id: 76CCMW8R7AN6P0RJ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:45 GMT
                                                                                                                                                                                                      ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 29992
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC599INData Raw: 85 1f c4 cc c4 05 5f f6 98 81 f8 f1 5f 45 2c c1 b7 c9 4f 56 78 8e ad f4 44 76 1e 18 b4 d2 ad 24 be d4 25 8e d6 d6 15 2f 24 b3 30 55 55 1d 49 27 a5 7c db fb 4b fe db 5a 27 c3 8b 39 34 5d 05 e5 6b c9 17 11 db db 1d 97 77 00 f4 39 c7 ee 23 3f de 23 7b 0f ba a0 7c d5 e0 7f b4 0f ed c5 e2 1f 8b 5a d3 f8 7b e1 fa 3b c4 1f 6a de aa 1f 2a 2f f6 a2 56 1f 33 0f f9 eb 20 e3 f8 55 4f cc 79 af 85 1f b3 fc 7a 6d d2 eb 9e 26 96 4d 47 57 b8 73 29 69 73 24 8e e7 92 46 79 63 9e ac 6b 6c 0e 16 be 63 27 38 35 ca b7 9b d6 11 f2 8a fb 72 ff 00 c9 57 53 d9 a3 82 8d 34 aa e3 5d 93 da 3d 5f cb fa fd 4c af 0f 78 03 c5 9f 1e b5 db 7d 6f c6 f2 34 1a 64 44 b5 a6 8b 00 29 0c 4a 4e 4f cb 9e 33 d4 b3 12 cd d4 93 5f 46 e8 3a 75 a6 81 69 1e 9d a2 59 c7 33 c4 36 82 8b 88 62 fc be f1 fa 56
                                                                                                                                                                                                      Data Ascii: __E,OVxDv$%/$0UUI'|KZ'94]kw9#?#{|Z{;j*/V3 UOyzm&MGWs)is$Fycklc'85rWS4]=_Lx}o4dD)JNO3_F:uiY36bV
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC500INData Raw: 37 54 d3 3e 6e f1 2f c3 78 ae 95 b7 43 93 d8 e3 91 58 fa 17 89 bc 55 f0 d6 e9 4d bc d2 6a 16 28 7f d4 c8 df 3a 8f f6 5b fa 1a fa 3a ff 00 c3 cb 20 3f 2d 72 3a cf 83 12 60 d9 8c 7e 55 eb c7 30 a3 88 5c b5 95 cd 3e ad 19 ee 74 ff 00 0e bf 68 6d 17 c6 96 c2 c3 52 2b e6 e3 6b c3 38 c3 af e0 6b 85 f8 8d fb 25 c2 65 be f1 2f c2 3b fb 5d 0e f2 ed 8c f7 de 1f ba 8f cc d1 f5 36 eb 99 21 1c c5 27 a4 b1 61 87 52 0d 70 de 25 f8 6a 1a 5f 3a 25 68 67 43 94 96 22 55 94 fb 11 56 fc 23 f1 77 c5 3f 0d ae 12 2d 40 49 a9 d8 29 c7 9a 83 f7 8a 3d c7 7f c2 bc 2c 5e 49 0a 8f db 60 65 69 7f 5f d6 87 bb 83 cc 71 58 25 c9 51 7b 4a 7d ba ff 00 5e 6a cc cf f8 79 f1 a3 5a f0 4f 89 bf e1 19 d5 6c 6e fc 3b e2 25 e5 fc 35 ab 48 1c dc 28 ea f6 73 f0 b7 49 f4 c4 83 b8 35 f4 c7 84 be 21 e9
                                                                                                                                                                                                      Data Ascii: 7T>n/xCXUMj(:[: ?-r:`~U0\>thmR+k8k%e/;]6!'aRp%j_:%hgC"UV#w?-@I)=,^I`ei_qX%Q{J}^jyZOln;%5H(sI5!
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC12509INData Raw: 51 9f 80 6b a6 21 72 94 ab 55 25 ab 72 b6 2a 9c a7 35 d3 11 5c ab 29 e0 d5 59 2a cc c7 15 4e 53 5d 31 15 c8 24 3c d5 59 da a7 90 f3 55 26 6a dd 05 cf 9f ff 00 6d 73 ff 00 16 46 6f fb 09 5a ff 00 36 af 64 ff 00 82 3e ff 00 c9 14 f1 bf fd 8c 67 ff 00 49 61 af 18 fd b5 4e 7e 09 4f ff 00 61 2b 5f e6 d5 ec df f0 47 cf f9 22 be 37 ff 00 b1 8f ff 00 6d 61 af 8a ce ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f
                                                                                                                                                                                                      Data Ascii: Qk!rU%r*5\)Y*NS]1$<YU&jmsFoZ6d>gIaN~Oa+_G"7maK>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      103192.168.2.44988952.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC411OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: Gf4FQFpjFQVnT7lMJ++YjbJWOQ2g76UD2b0u5mV7aV2Q4uncw4gYUxav3Mk45P4yeTFy258T5Xs=
                                                                                                                                                                                                      x-amz-request-id: 76C6AYTFVT6E6569
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:46 GMT
                                                                                                                                                                                                      ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 40407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC599INData Raw: d1 78 42 b6 17 3e a7 51 e3 68 41 ca 0f 45 ca ac 97 92 3d 3f 10 f8 7e 3c 31 52 87 d4 27 2e 49 a7 7b bb b6 ce 3b 59 f0 85 cf 8b bc 63 e2 87 8f 5d 37 a7 4c 84 5d 0b 99 b3 2c 97 31 e4 02 55 89 c8 1c ee fc 6b d2 7c 71 a9 5b f8 97 c6 1a 58 b3 62 d6 ce b6 36 d1 02 77 10 a1 63 4c 13 df 1c d7 37 e1 fb 78 b4 7f 8b ba 7d a9 25 6d 35 6b 49 74 f3 f4 65 3b 47 bf 2c 2a ff 00 81 6d 9a 5f 1d 78 76 ce 45 c3 c7 a8 44 8c 31 fd c6 c9 ff 00 d0 4d 7c f6 75 88 ad 1c ca 78 39 7c 09 e8 92 b7 67 f9 1f a0 70 4e 0f 0b 0c ae 18 da 2b df 94 7d e7 f7 af cd 1e bf fb 50 df 7d 9b c3 9a 7d b8 6f bf 31 6c 67 b0 53 fe 22 9f e1 b9 3f b3 7f 67 eb 66 e5 48 d2 b3 c9 ee e1 8f f5 ae 5b f6 ad be 68 ee 74 fb 5c e3 cb 85 9b 1f 50 a3 fa 57 47 e2 86 fe cc f8 1b 65 6f 91 cd ad b4 3c fb 88 c7 f5 35 71 93
                                                                                                                                                                                                      Data Ascii: xB>QhAE=?~<1R'.I{;Yc]7L],1Uk|q[Xb6wcL7x}%m5kIte;G,*m_xvED1M|ux9|gpN+}P}}o1lgS"?gfH[ht\PWGeo<5q
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9500INData Raw: 8f 9b 70 44 e9 46 78 ea 15 79 a5 08 bd 1a b7 4e f7 3d be 1d cc 69 e5 d8 75 81 92 bd ef af 9b 3f 59 34 48 cd d7 9e ab c1 b8 91 22 3f 42 d9 3f a0 ad 3f 17 de c7 65 e1 cd 46 76 71 12 cf 79 e5 ab 31 c6 e5 5c 0e 3f 2a f3 4f 89 df 11 65 f8 45 f0 83 c5 9e 30 b6 8e 39 af 74 3d 3a 5b ab 74 9b ee 34 ee 56 28 b7 7a e1 9b 38 af cb 9f 1f 78 95 bc 59 a9 5b de f8 93 50 d6 b5 cd 52 e6 18 6e 6e ee ee af db 6b 4b 34 29 39 11 c6 30 23 41 e6 85 00 7f 77 35 f3 fc 29 c3 52 cd 30 4e af b4 e5 4e ea f6 be ff 00 f0 ec ec cc 71 71 c3 62 13 6a f6 3e cf f8 bd e2 f1 67 e1 8d 5e ea 29 43 ba c7 20 4d a7 77 cc c4 81 fa b7 e9 5f 02 f8 95 ff 00 d2 4e 0e 71 de b3 35 3b 9d 22 d2 e1 96 3f ed 08 e2 6e 02 7d a9 88 ae 67 49 d4 1c da 6a d7 b2 5c c8 52 d6 58 d5 60 6f 98 38 76 61 d7 b1 18 af d7 32
                                                                                                                                                                                                      Data Ascii: pDFxyN=iu?Y4H"?B??eFvqy1\?*OeE09t=:[t4V(z8xY[PRnnkK4)90#Aw5)R0NNqqbj>g^)C Mw_Nq5;"?n}gIj\RX`o8va2
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC9000INData Raw: be 2a 85 ef 8a 34 ab 19 96 19 6f a2 f3 c8 c8 86 33 be 43 ff 00 01 5c 9a 5b 0a e8 f0 08 a4 cf 8e 6f f8 ff 00 97 c9 bf f4 23 51 78 be 1d ec 4f ae 6a 2b 59 d6 4f 19 5e 48 84 ed 7b b9 98 64 60 e3 27 b5 69 f8 8a 13 73 68 c0 0e 47 26 a6 aa ba d0 fb 4c 1d 45 47 11 09 3e c8 f2 dd 4c 6d 3f 85 6f 78 0f c0 ba 8f 8c a6 73 09 16 f6 51 10 25 ba 71 90 0f f7 54 77 35 95 79 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3
                                                                                                                                                                                                      Data Ascii: *4o3C\[o#QxOj+YO^H{d`'ishG&LEG>Lm?oxsQ%qTw5yc-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC4924INData Raw: fb 40 03 3f 99 ad 6a e5 eb 38 9f b1 aa ed e7 d4 e3 c1 4a a6 02 73 c4 73 5e 3b 28 b7 a5 df e4 77 96 7f 09 3c 4f f0 d3 44 d4 7c 43 a5 f8 a6 da 45 65 37 4f 05 b4 6d b1 01 39 da a7 90 eb 83 8c e3 8c 66 b1 fe 27 5d 2a 7c 07 d6 92 4c 1b c3 3c 0d 3c b9 3f bc 26 55 c1 c5 7a 87 c3 3b f9 17 e0 cd c2 dc ba 33 ba 5d c5 6c 93 30 1b d5 50 b1 03 3d 70 03 7e 55 e4 fe 35 d2 ef f5 ef 84 9a d5 bd b2 07 96 e2 e6 d8 c4 8c d8 c2 6e 07 27 3e c3 35 f3 d9 32 ad 43 19 56 85 7b 3e 49 db 9a d6 ba 5d cf a6 c6 d7 a5 53 09 19 df de 6b 45 d9 58 f9 72 49 7e 52 49 e2 b5 fc 3f e0 cd 5b c4 f2 27 d9 6d ca 40 c7 06 e2 40 42 8f a7 ad 7a a7 82 fe 08 46 26 86 5b e1 f6 db 80 41 db 8f dd a9 fa 77 fc 6b e8 7f 05 fc 2d 85 56 22 d1 8c 67 18 c7 e9 5f a4 d4 c5 a4 ad 13 e3 a3 4d bd cf 16 f8 75 f0 0a 08
                                                                                                                                                                                                      Data Ascii: @?j8Jss^;(w<OD|CEe7Om9f']*|L<<?&Uz;3]l0P=p~U5n'>52CV{>I]SkEXrI~RI?['m@@BzF&[Awk-V"g_Mu


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      104192.168.2.44988752.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: WyDhJLhlujrtQD8sJbguq+mqC2eF9TfsOUI5O6Utc4L6tJ5cS8k8chchIkdcKOw0YLDi7lC1QuI=
                                                                                                                                                                                                      x-amz-request-id: 76CF6K05DEY8P8GH
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:53 GMT
                                                                                                                                                                                                      ETag: "1b8714109ac1c300a6848b18f4b10531"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 27057
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC599INData Raw: b9 c9 fb 2c f8 49 97 d3 d1 bf 0f f1 a9 e3 95 54 f3 df 8a a9 7b 0a cc ae 84 66 93 d3 54 16 ba b3 3d 52 cb c4 f2 d9 85 49 17 cf b6 23 23 07 e6 5f a7 ad 6b 5b 6a d6 5a 88 fd d5 c2 86 fe e3 9d ad f9 1a f3 2f 09 6a 9f 68 b2 fb 1c ed 99 60 c2 82 4f 25 7b 56 9d d4 28 79 f7 eb 5d 71 a8 ec 70 3a 11 72 6b 66 7a 4a c1 80 3a 54 a2 1d ab 5e 6d 69 77 7b 6f 85 b7 ba 75 03 b1 6e 2b 5e 1f 12 df 20 52 ff 00 3a e3 a8 c6 6b 55 51 1c f3 c2 cb a3 4c ec 84 43 a6 29 c8 a0 37 5c 8a e5 53 c4 b2 36 01 dc 1b e9 53 c7 ab b4 b8 25 df 1e d4 29 a6 60 f0 f3 8e e7 51 85 1d 72 2a 33 2a af 0c 6b 1a 2b 86 94 12 37 9f f7 8d 5a 80 6d 60 4f 5a ab dc c9 c7 94 bd 71 76 2d e1 2f d3 8c f3 5c fd c3 be d2 fb 89 73 ce 4f 7a b9 79 31 9f e5 ec 7b 7b 55 6b 98 18 db e7 b8 e7 15 9c bd ed 0d 29 ae 5d 58 b6
                                                                                                                                                                                                      Data Ascii: ,IT{fT=RI##_k[jZ/jh`O%{V(y]qp:rkfzJ:T^miw{oun+^ R:kUQLC)7\S6S%)`Qr*3*k+7Zm`OZqv-/\sOzy1{{Uk)]X
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC502INData Raw: 5f 93 9c 2a 36 39 24 d7 7c 76 47 9f 25 ef 32 0d 58 e8 77 b6 92 5e 4f 11 bf 25 f6 7c 84 be 1c 76 c5 3f 4a 93 57 bd 2b 77 79 6f f6 7b 78 90 c7 15 a8 e0 11 9f bc 7d f1 da b0 7c 0d 6c be 15 b5 6d 3f cb fb 4e a3 2c e6 6b 89 77 16 48 b7 1c 9f ff 00 55 77 9f da 4b b8 aa 4a 7c e6 18 50 57 a7 bd 31 3d 34 1b 3c 09 7d 68 43 cc 6d e0 54 cb 2b 1c 71 ef 59 21 2c 8d e3 de f9 db 95 94 47 12 83 f7 8f b5 4b ae db 58 2d 8b c5 79 30 92 4b 91 9c 6e c6 7e 82 aa 78 2a 2b 1d 6b 56 82 da da 37 30 d8 63 74 8c b8 0c 7b 01 4c 16 d7 3b 4b 55 b5 f0 77 87 a5 b9 98 08 c0 06 47 f5 2c 7b 7b 9a e5 bc 3f a3 cf ab 6a 52 6b da b0 2f 77 3f fa 98 8f dd 82 3e c0 0f 5f 5a d0 f1 5c bf f0 90 f8 9a db 48 52 4d ad 98 17 37 38 e8 5b f8 57 fa d6 dc 40 0f 60 3a 57 15 47 cc f9 4e da 4b d9 42 fd 5f e4 0e
                                                                                                                                                                                                      Data Ascii: _*69$|vG%2Xw^O%|v?JW+wyo{x}|lm?N,kwHUwKJ|PW1=4<}hCmT+qY!,GKX-y0Kn~x*+kV70ct{L;KUwG,{{?jRk/w?>_Z\HRM78[W@`:WGNKB_
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC9572INData Raw: 4f 38 35 71 6d 4a a3 1c 64 e7 8a d1 2e c7 33 9f 46 4f 6c bb dc 11 9e 6b 72 c6 11 df 1c f6 ac ab 48 da 25 0c 7a 9e d5 b1 6f 27 96 06 7e f1 15 a2 47 25 46 d9 73 21 48 55 19 3d a8 7c a8 da 3b f5 34 c8 c9 07 a7 27 bd 4e 17 27 02 b4 67 2d 86 db c1 e6 1d dd 8d 59 b9 b6 0b 08 e3 ad 59 b5 80 a8 50 47 07 b7 ad 58 9a 25 70 de dd 39 a6 a3 a1 9c a7 76 71 17 d6 cc 25 38 1c 1e 94 96 56 bb 64 00 af 27 bd 74 13 da 86 61 91 9a ac b1 6d 9c b7 5a c7 93 53 b1 54 f7 6c 69 58 9f 2b 68 ed d2 b7 ec e7 c0 03 b5 73 d0 b6 d2 39 c5 5f b7 bb c1 00 1a e9 83 b1 e7 d4 5c c7 53 04 fb 97 19 e6 ac a7 cf 58 56 97 39 c7 38 ad 6b 79 72 3a d7 5c 65 a1 e7 4e 16 34 ed 67 36 ed 83 f7 0f 51 e9 5a 60 86 19 1d 0d 61 a3 64 73 cd 5e b1 b9 c1 f2 98 fd 33 5d 10 97 43 8a a4 7a a2 fd 14 51 5b 1c e1 45 14
                                                                                                                                                                                                      Data Ascii: O85qmJd.3FOlkrH%zo'~G%Fs!HU=|;4'N'g-YYPGX%p9vq%8Vd'tamZSTliX+hs9_\SXV98kyr:\eN4g6QZ`ads^3]CzQ[E


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      105192.168.2.44989352.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC611OUTGET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: zGXyySRwz11KPLUNY25FCtvZB0LJwIETGaOi0+ikdyOD21Zx8zJKpqHUe4/zGlIZdt7kTc7buRE=
                                                                                                                                                                                                      x-amz-request-id: 76C7ZNB6PKWXSEYA
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:00 GMT
                                                                                                                                                                                                      ETag: "dbb5460537325e381060d6a696bdabba"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 66319
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC1531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC16384INData Raw: e0 95 26 4f 54 60 6b 58 d4 84 fe 17 73 19 d3 9d 3d 26 ac 4d 45 14 56 86 61 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 65 eb 5e 28 d2 7c 3b 11 93 52 d4 20 b3 50 33 89 1f e6 fc ba 9a e7 25 f8 c3 e1 c8 6e a1 8d a6 b9 36 f3 0c a5 e2 5a c8 f0 f4 27 92 a0 ed e0 13 96 00 7b d4 4a 71 86 b2 65 c6 12 9e 91 57 3b 7a 2b 98 8f e2 6f 85 26 d7 df 43 87 c4 5a 74 fa c4 76 e2 ea 4b 18 6e 16 49 a3 84 f2 24 65 52 4a a9 1d cd 4b 1f c4 0f 0e 4c d2 08 75 7b 5b 87 44 32 32 c1 20 91 82 8c 64 e1 72 7b 8f ce 97 b4 85 ed 71 fb 39 b5 7e 56 74 54 57 13 0f c5 ef 0f 5e 8b c1 62 f7 57 d2 da bb 47 24 49 6c d1 b6 e0 33 80 64 0a 3a 77 ce 2b 90 f1 cf ed
                                                                                                                                                                                                      Data Ascii: &OT`kXs=&MEVaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEe^(|;R P3%n6Z'{JqeW;z+o&CZtvKnI$eRJKLu{[D22 dr{q9~VtTW^bWG$Il3d:w+
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: 6c 3f b2 7a 5d 78 47 c6 31 ae b1 ff 00 08 f3 fd af 40 d4 2e be 67 bc d3 1c 1f 2c af 7f 35 09 08 c3 8c 8e b5 d1 e9 fe 2d f1 df c6 3d 15 3c 6d f1 06 6b df 07 f8 32 f4 31 d1 fc 2f 60 ac 9a 8e a4 a7 ee bc f2 ae 1a 28 cf 64 42 a4 8c 67 ad 70 7f 14 3e 16 d9 7e d1 1a 75 e6 a1 7f 77 7b 0f 8a 67 c0 d3 b5 a8 10 47 65 75 8e 1e ce 30 7f bc 32 aa e4 7d ec 57 ac e9 1a d6 aa 9e 1a f0 d6 89 69 ab 5c eb 16 36 36 ca b3 1b b8 b7 dc 5d c2 36 84 04 00 58 32 10 ca f8 19 fd d8 3e b5 e0 d3 9c 6a da 9f f3 6c 9e c7 d0 d4 a6 e8 27 53 f9 77 7d 7e 5d bf 52 af c3 1b 3f 0f 78 7a c0 89 a2 5d 36 7b ff 00 36 29 6d 96 c7 c9 73 bb 18 3b 46 49 00 03 d7 9c 92 4e 73 5f 50 7c 0b f0 85 df 84 7c 09 69 05 f4 8b 2c d2 0c c4 14 e7 cb 80 7f aa 5c fa e3 93 ee c6 bc a7 44 12 69 be 36 9e da de cd 13 48
                                                                                                                                                                                                      Data Ascii: l?z]xG1@.g,5-=<mk21/`(dBgp>~uw{gGeu02}Wi\66]6X2>jl'Sw}~]R?xz]6{6)ms;FINs_P||i,\Di6H
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC15360INData Raw: 74 c9 27 62 ae 49 07 07 07 27 9c 0f 6a f2 ab af da f3 45 92 e2 cd 2d 61 d2 ee 1a ed 0f fc 4d 6c ef fc de a3 19 4b 60 be 6e f3 8e 15 95 70 78 2d 81 9a ef bc 0d e0 49 22 58 fc 41 a6 de 45 a7 cd ac ce f2 b5 83 59 aa 32 92 98 06 4c e4 ee fe 2d d8 3c 9c 76 15 c3 86 ab 5b 17 27 16 da 8a 5a e9 6d 7b 1e 86 26 8d 1c 24 54 92 4d b7 a6 b7 d3 b9 cf ea 9f 1f 3c 41 e2 fd 47 4c d1 fc 11 a6 43 a6 8b e1 8f ed 0d 45 4c 8d 6e 07 73 18 e0 1f 66 cd 36 1f 85 36 9e 39 b3 96 0f 89 1a be a5 ab eb 03 cd 4f 2d e4 29 68 48 04 83 12 2f 09 90 40 e3 1c 83 ed 5e a3 e1 df 0a 0d 2e d6 fb c3 f6 da 54 50 5e 5a 95 96 4b b8 5c f2 4f cc 14 60 7c c7 9e 4f 5f 6a bb e2 39 f4 0b 0d 2a 09 a0 93 63 c7 86 bd 0b 2b 48 ea ab f3 70 07 52 1c 0f 4e fc 76 af 4e 18 7a 54 bd e8 c7 5f bd 9e 54 f1 15 6a e9 29
                                                                                                                                                                                                      Data Ascii: t'bI'jE-aMlK`npx-I"XAEY2L-<v['Zm{&$TM<AGLCELnsf669O-)hH/@^.TP^ZK\O`|O_j9*c+HpRNvNzT_Tj)
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff 00 da 39 e7 d7 e9 5c 77 c1 1f 05 de 37 8a 6d f5 44 d2 87 89 75 58 9d 6f 5a c6 64 2f e6 8c 92 1d f1 d0 70 48 1d 3a 13 d4 54 3f 0b fc 0f 6d f1 02 0d 2f 54 b0 d6 b4 fd 47 fb 66 f0 db 7d ba e2 79 3c a5 9d 54 48 f1 1d ea 1b 21 4e 42 e3 e7 3c 67 1c d7 da 7a 6d 8f 87 7e 1e 20 d1 f4 4d 2a 2b 8f 3c 35 bc f2 cf 14 91 dc dc b3 29 cb 7b 73 8e e0 03 d3 18 15 14 30 d5 f1 cd ba 92 db bf f9 1b e2 71 78 7c be 29 52 86 8f b7 f9 9f 38 78 97 c5 12 fc 34 d4 64 be b9 b5 7b af 85 de 20 98 ac 91 c2 a3 cc d3 9e 46 c3 46 c3 fb aa dc 8f 7e 2b d5 b5 af 8b f6 b7 ff 00 0e a2 d2 23 bd 88 5a ad b6 fd 3f 5d b7 41 24 7e 66 30 a0 e3 a3 30 39 f6 3c fa 55 6f 89 fa 15 97 88 7c 01 ab b7 f6 64 b0 e8 2b be c7 52 d3 ed 72 59 63 e8 f7 08 a7 91 24 7f 7b 00 f2 01 c8 c9 dc 3c bb e1 b7 82 ed fc 0d
                                                                                                                                                                                                      Data Ascii: 9\w7mDuXoZd/pH:T?m/TGf}y<TH!NB<gzm~ M*+<5){s0qx|)R8x4d{ FF~+#Z?]A$~f009<Uo|d+RrYc${<
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: 49 7f 2f 6d da a4 7f be 6d a9 cb af 5f 6f 6e fd 2b 4a f1 72 a5 38 c7 76 99 18 79 28 56 84 a5 b2 6b f3 3e 0d fd 91 75 74 bb f1 3c 7a 7c 1a 5d 96 9d a4 e9 b1 c9 0c ba 24 60 9b b9 9d 46 45 c5 c3 1f bc 84 74 ec 1a be 9c b9 f1 0c 77 9a be 86 a9 63 75 69 65 33 30 80 69 b2 9f 26 2e 08 26 e3 f8 17 71 6c 01 db 3e b8 af 93 bc 69 e0 7d 63 f6 71 f8 83 1b cd 7f 1c f6 21 c7 d8 fc 41 6f 1f 99 25 91 1d 2d ee 94 60 98 fb 07 e3 8e a4 8e 2b aa bd f8 ab a7 f8 de e6 0b 0b cd 52 e7 c3 1a cd c2 b3 5d 5b 41 32 7f 65 ea 0a bb 48 28 c4 92 18 15 cf 5c fc b9 35 e1 e0 6b c2 82 74 2a fb b2 47 d0 66 18 69 e2 1a c4 d0 f7 a3 63 dd 7c 4b 77 2b 69 4f a0 e9 2a 91 cd 0b 24 31 5d cd 22 ef 87 e6 2e d2 46 fd 19 b8 3c 7b 57 c8 da df 84 6e 63 d6 ee df 4c 4b 5d 37 5b 67 17 5a a6 81 65 74 12 da e6
                                                                                                                                                                                                      Data Ascii: I/mm_on+Jr8vy(Vk>ut<z|]$`FEtwcuie30i&.&ql>i}cq!Ao%-`+R][A2eH(\5kt*Gfic|Kw+iO*$1]".F<{WncLK]7[gZet
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC10776INData Raw: e6 d5 95 e3 8e 32 18 00 19 46 ce e0 9e fd 3b 57 b3 83 ab 4e 51 e6 aa bd e6 ec ba ff 00 5f d6 a7 85 8d a1 56 32 e5 a4 ed 14 ae fa 7f 5f d6 87 d9 f4 51 45 7d 21 f2 a1 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 86 7e d7 1f 0e c7 c4 7f 87 fa 7d 94 fa 84 7a 5e 97 0e a3 14 fa 94 ed 9d cf 6e 03 66 21 c8 07 71 20 72 6b c9 1f c1 1a e5 be 9f a7 0d 19 2d 6c 34 bb 28 b6 69 9a 5c 72 15 8a 28 97 f8 64 f9 7e 69 64 38 cf 23 6f 07 9e 45 7b ff 00 ed 23 65 25 e7 c1 fd 71 a3 56 93 ec ea b7 0d 1a 7d e6 55 60 4e 3d c0 f9 80 ff 00 66 bc 23 c2 9e 3a 9e ff 00 4b d3 63 90 69 f7 02 19 d1 20 37 52 9f 2a ef 7a e5 25 00 1c 90 db 4b 7b 3a 91 5e 26 22 9d 29 d7 e5 a8 ed 75 a1 ef 61 6a 57 86 1d 4a 92 bd 9b b9 e3
                                                                                                                                                                                                      Data Ascii: 2F;WNQ_V2_QE}!EPEPEPEPEPEPEPEPEPEP~}z^nf!q rk-l4(i\r(d~id8#oE{#e%qV}U`N=f#:Kci 7R*z%K{:^&")uajWJ
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC3836INData Raw: 63 b0 c6 33 f5 ae cc ba 12 a9 3f 79 68 96 a7 9b 9a 4a 34 e3 a3 77 7b 7e a7 6d 45 14 57 d4 9f 24 14 51 45 00 7c c9 f1 1b 50 6f 0b 78 cf 5d d0 35 89 a3 bf d1 35 17 17 d0 44 aa cb 71 02 bf de 51 8e 1d 03 67 02 bc 43 c6 9f b3 be af e3 7b 66 b4 f0 d6 9d 72 96 e6 25 8e d3 57 d5 d9 2d be c4 80 60 6d 65 f9 df ea d9 af a1 7f 68 9d 12 0f 13 f8 96 cb 4c 7d 50 78 7b 53 fb 37 9f a5 ea 91 ef c9 94 37 cd 0c 98 e0 a3 0c 75 e9 fa d7 90 7c 2e fd a4 63 f0 43 49 61 e3 9d 3e 51 71 6b 3b a4 7a a5 94 2d 3c 4e 81 8e 01 c9 2d c1 18 04 f6 f5 eb 5f 27 8a a5 0a 95 f9 2a 4e cb fa d0 fb 3c 1d 6a 94 f0 fe d2 8c 2f 2b 6a bb f9 f9 9c 4e ad f0 da e7 c1 1a 64 6d 1a 69 ff 00 10 35 ab 2d 34 5a f9 b3 3e f5 b3 b8 4c ed 99 22 fb ae a7 24 11 ed 5d cf ec e1 f1 6e ea c2 c6 fa df 5c 92 7b 3b a7 28
                                                                                                                                                                                                      Data Ascii: c3?yhJ4w{~mEW$QE|Pox]55DqQgC{fr%W-`mehL}Px{S77u|.cCIa>Qqk;z-<N-_'*N<j/+jNdmi5-4Z>L"$]n\{;(


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      106192.168.2.44988152.219.124.2524435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC410OUTGET /type/2024-10-03/a3e77080-1ee1-4955-9179-275e67d9904d.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: LLUtqcgvWK35hHq1ilRO4oTMzvzEagNfke4UEI5/zuBEK/zMwhirCxfDd9iEYKeNsr5gs6Jg37c=
                                                                                                                                                                                                      x-amz-request-id: NPYGNC7N0ZV8E93Y
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:51:31 GMT
                                                                                                                                                                                                      ETag: "8767949d4357ef86a9d422e55e5500eb"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 71736
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1504INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: 30 a5 a4 a7 d5 00 51 45 15 00 21 e9 4d a7 d2 62 a8 06 d0 7a 51 45 30 19 41 e9 4a dd 69 29 21 a1 b4 d3 d6 9c 7a d3 4d 1d 46 c6 37 5a 0f 6a 56 a5 a4 c7 d0 61 e9 4d a7 91 4c a4 20 a6 53 e9 ad d6 80 12 9a 7a d3 a9 0f 4a 06 86 d1 45 14 14 14 51 45 02 68 28 a2 8a 05 60 a2 8a 28 0b 05 14 51 40 58 28 a2 8a 00 28 a2 8a 02 c1 45 14 50 50 53 96 90 75 a7 50 26 14 fa 68 eb 4e a0 90 a7 0e 94 d1 d6 9e 3a d0 02 8e f4 b4 8b 4a 3a d3 40 3a 96 93 14 e5 a0 4c 5a 51 d6 92 8a 6c 18 51 45 39 7a d4 88 6d 14 ff 00 c0 51 f8 0a 00 65 14 ff 00 c0 53 47 5a 00 4a 43 4e 3d 69 ad d2 81 a1 a7 a5 31 ba 53 cf 7a 69 e9 40 c8 da a2 6a 95 ba 54 47 a5 0c a4 46 7b 53 4f 5a 7b 75 a6 37 5a 91 91 d3 5f bd 3c f5 a6 1e b4 14 86 37 5a 6b f4 a7 37 7a 6b f4 a4 c6 34 d3 5b a5 3e 98 dd 2a 41 0d a6 1e 94
                                                                                                                                                                                                      Data Ascii: 0QE!MbzQE0AJi)!zMF7ZjVaML SzJEQEh(`(Q@X((EPPSuP&hN:J:@:LZQlQE9zmQeSGZJCN=i1Szi@jTGF{SOZ{u7Z_<7Zk7zk4[>*A
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: cb 54 a5 4e 6b 4e 75 eb 54 a4 5a 46 a8 ce 91 6a bb a5 5f 74 eb 55 e4 4a 46 88 a4 cb 51 14 e6 ae 32 73 51 34 7c d2 2d 15 1d 39 a8 f6 55 b2 94 cf 2e 91 45 42 98 cd 37 66 6a db 25 33 cb e6 95 8a 2b 79 74 d2 95 6b 67 34 dd 9c d2 02 b7 97 ed 4d 31 f3 56 8c 7d e9 bb 28 19 58 a6 29 0a e6 ac 94 a4 f2 e9 58 a2 b6 ca 36 55 9f 2e 8f 2f eb 48 0a 85 39 a3 65 59 31 f3 47 97 40 15 b6 51 b2 ac 18 e8 f2 fe b4 80 af b2 8d 95 63 cb fa d2 f9 74 01 5b 65 1b 2a cf 97 47 97 40 ca db 28 d9 56 7c ba 3c ba 00 ad b2 8d 95 67 cb a3 cb a0 0a db 28 d9 56 7c ba 3c ba 00 ad b2 8d 95 67 cb a3 cb a0 0a db 28 d9 56 7c ba 3c ba 00 ad b2 8d 95 67 cb a3 cb a0 0a db 28 d9 56 7c ba 3c ba 00 ad b2 8d 95 67 cb a3 cb a0 0a db 28 d9 56 7c ba 3c ba 00 b1 e5 d1 e5 d5 8d 94 6c aa b0 8a fe 5d 1e 5d 58
                                                                                                                                                                                                      Data Ascii: TNkNuTZFj_tUJFQ2sQ4|-9U.EB7fj%3+ytkg4M1V}(X)X6U./H9eY1G@Qct[e*G@(V|<g(V|<g(V|<g(V|<g(V|<l]]X
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: be 32 ea 10 40 b1 9f 04 6a 84 ae 72 45 cd be 3a ff 00 bf ef 5b e7 74 de 27 93 d8 d9 da fd 57 91 96 5d fb 97 2e 7d 2f 63 b5 f8 97 c7 c3 ef 11 ff 00 d7 84 df fa 01 af cf 0d 7a 5c 4f 20 f7 af b3 3c 5d f1 3f 55 f1 0f 85 f5 4d 36 1f 05 ea 51 4b 79 6c f0 a3 bd cc 1b 41 60 40 27 0f 5f 2d ea 7f 07 3c 6f 7d 23 32 68 aa a1 ba 66 e5 2b 5c 8e 3f 56 84 d5 66 95 df 74 4e 60 9d 59 c5 c3 5d 0f 2e b9 b8 c1 35 42 4b 8c 1e b5 e9 12 fe cf be 3d 94 90 34 98 c7 7e 6e 56 ab 1f d9 cf c7 ef c8 d2 e1 c7 fd 7c ad 7d 5a c4 d0 fe 75 f7 9e 67 b1 a9 d8 f3 a6 b9 f7 26 85 9f a7 26 bd 10 fe cd 9f 10 33 ff 00 20 a8 7e bf 69 5a 51 fb 36 f8 fc 11 ff 00 12 b8 7f f0 21 69 fd 66 87 f3 af bc 7e c6 a7 63 86 b7 93 91 5d 67 87 5f fd 25 3f de 15 ad 0f ec e9 e3 e8 f1 9d 2a 2e 9f f3 f2 b5 b7 a5 7c 10
                                                                                                                                                                                                      Data Ascii: 2@jrE:[t'W].}/cz\O <]?UM6QKylA`@'_-<o}#2hf+\?VftN`Y].5BK=4~nV|}Zug&&3 ~iZQ6!if~c]g_%?*.|
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: 2d f7 c2 8d 2e eb aa e7 3c e4 63 af e5 5c be a5 f0 0e d2 78 d8 c4 92 82 41 f4 c7 f2 ab 54 e1 d2 43 e6 4c f9 b2 0b d6 52 3d eb 42 db 51 db 8c 9a f5 0d 5f e0 0d dc 39 68 23 99 87 fb bf fd 6a e4 75 3f 85 5a be 9b b8 fd 92 76 00 67 84 3f e1 5b c6 12 5e 64 b8 c5 95 2d 35 15 60 32 4f e5 5a 70 4c 8e 07 e7 5c bc da 55 fe 9c e4 4b 04 91 ed fe f2 91 52 5b 5f bc 64 06 c8 3d 2b 68 f9 9c d2 a3 7d 8e bc 5b 2c 9e e7 d2 99 2e 94 24 19 03 b7 6a cf b1 d5 b3 8f 98 7e 35 d2 59 de 47 32 8c b2 8c 7b d6 dc b7 38 67 4e 51 39 9b bd 18 e4 f0 08 c7 4e 6b 16 f3 4a 20 90 07 e1 cd 7a 8a d8 a4 e0 e0 ee 06 a8 5e 78 7f 7a e5 50 9c f1 c5 65 3a 2a 47 3f 3b 8b 3c 92 e2 cc a9 39 15 9f 2c 1b 6b d0 b5 2d 09 93 8d 8d cf b5 73 17 ba 73 47 9f 94 fe 55 e5 d5 c3 d8 eb 85 4b 9c eb 47 ff 00 eb a8 d9
                                                                                                                                                                                                      Data Ascii: -.<c\xATCLR=BQ_9h#ju?Zvg?[^d-5`2OZpL\UKR[_d=+h}[,.$j~5YG2{8gNQ9NkJ z^xzPe:*G?;<9,k-ssGUKG
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 74 f4 ac 9b af 01 af 3f bb 6f a0 1d 69 7b 1a 52 34 8e 61 5a 3b 9f 35 49 e1 99 17 f8 45 55 97 42 75 3c ad 7d 11 75 e0 4f 97 02 36 c7 b0 ac 4b df 04 ed 1f 71 89 23 a0 5a 87 84 83 d8 ea 86 69 2e a7 84 be 92 cb 9e 3a 76 15 03 d8 38 3d 3d eb d8 2f 3c 1f b1 8e 23 6c 7a 8a c5 ba f0 a3 2e 7e 46 e0 fa 56 12 c1 db 63 ba 19 92 7b 9e 66 d6 8c 3b 54 7e 59 1d b9 ae da ef c3 cc 80 fc ad f5 c5 66 5c 68 ec 83 ee 37 e2 2b 96 58 77 13 d0 86 32 32 39 bc 75 ed 45 6a 4b a7 95 27 82 2a ac 96 8c a7 a1 06 b1 74 da 3a 95 58 b2 af 4e b4 ec f1 d6 9c f1 11 ea 31 da 9a 41 c9 f4 15 36 b1 a5 d3 14 60 e3 d6 97 a9 e6 93 a7 a0 a5 eb d7 14 c0 70 1d 3d e8 e9 8e 69 07 5f 73 4a 31 c7 bd 16 10 a3 9e 78 14 11 e9 d6 97 3d 3a 51 8c fd 69 d8 2e 67 5f f8 7f 4e d4 ce eb ab 38 dd f3 9d ca 0a b7 e2 46
                                                                                                                                                                                                      Data Ascii: t?oi{R4aZ;5IEUBu<}uO6Kq#Zi.:v8==/<#lz.~FVc{f;T~Yf\h7+Xw229uEjK'*t:XN1A6`p=i_sJ1x=:Qi.g_N8F
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC752INData Raw: a3 f0 23 ff 00 ad 5f 2b 5b 78 5d a7 29 e5 5c 5b cd 91 d5 2e 10 ff 00 23 5a 70 78 0b 50 94 7c 91 6e 1e aa e0 d5 ac bb 0e f6 fc c7 ed 26 b7 67 d3 09 fb 54 c7 27 dd 00 ff 00 9f a5 4d 0f ed 40 1d 80 db cf f9 f6 af 9a 47 80 35 58 d7 3f 65 91 7f 1e 0d 53 bc d2 2f 74 d5 2d 29 d9 8f ef 48 07 f5 ab 59 5d 07 d4 5e de 48 fa d6 cf f6 93 f3 18 03 90 3f 0a e8 b4 df 8f e9 3e 09 91 d7 fe 03 ff 00 d6 af 86 a2 d7 9e 06 09 f6 85 76 f4 59 41 3f a5 6e 59 6b ba bc 2a b2 c3 0d d3 c4 39 2c aa c5 7f 3a 99 65 78 75 ba 42 f6 d3 e8 cf be 34 9f 8c e9 31 18 b9 61 91 fd d3 fe 15 d7 5a 7c 50 8a fe 23 0d c4 c2 68 9c 6d 68 e5 40 ca 41 ec 41 15 f0 47 87 7e 29 5c 5b 38 12 e5 b0 39 0c dc d7 b0 f8 57 e2 7d 8d f9 44 94 2c 79 20 64 38 af 36 be 51 45 ea 91 ac 71 13 ea 7d 39 0e 9f e1 1d 67 68 93
                                                                                                                                                                                                      Data Ascii: #_+[x])\[.#ZpxP|n&gT'M@G5X?eS/t-)HY]^H?>vYA?nYk*9,:exuB41aZ|P#hmh@AAG~)\[89W}D,y d86QEq}9gh
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC9000INData Raw: 2a ae 79 5e c2 8f 2b d8 51 70 29 f9 54 79 55 73 ca f6 14 79 5e c2 8b 81 4f ca a3 ca ab 9e 57 b0 a3 ca f6 14 5c 0a 7e 55 1e 55 5c f2 bd 85 1e 57 b0 a2 e0 53 f2 a8 f2 aa e7 95 ec 28 f2 bd 85 17 02 9f 95 47 95 57 3c af 61 47 95 ec 28 b8 14 fc aa 3c aa b9 e5 7b 0a 3c af 61 45 c0 a7 e5 51 e5 55 cf 2b d8 51 e5 7b 0a 2e 05 3f 2a b1 bc 59 e1 4b 7f 16 68 d2 58 cf 95 39 df 13 82 46 c7 00 80 78 fa 91 f8 d7 4b e5 7b 0a 3c af 61 49 eb a3 02 af 81 fc 4e da bd 9c 9a 75 e3 48 75 6d 37 64 17 6d 22 81 e6 b6 31 e6 ae 00 1b 5b 04 8e 07 d2 ba 5d f8 ae 43 57 d1 25 ba 9e 0b db 39 da db 51 b5 56 11 3f 54 70 71 94 71 dd 49 03 b8 23 19 06 b5 74 3d 79 35 ab 77 6d 92 41 71 13 79 73 41 2a e1 a3 7d a0 91 e8 7e f0 e4 12 3d eb 3b 58 0d cf 32 9c 24 aa 62 5c 53 84 95 69 0a e5 cf 33 9c d2
                                                                                                                                                                                                      Data Ascii: *y^+Qp)TyUsy^OW\~UU\WS(GW<aG(<{<aEQU+Q{.?*YKhX9FxK{<aINuHum7dm"1[]CW%9QV?TpqqI#t=y5wmAqysA*}~=;X2$b\Si3
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC9280INData Raw: d2 89 eb 38 4f ef 4e f3 b0 69 f2 85 cd 1f 3b 9a 04 d5 9e 27 cf 7a 3c fa 39 42 e6 89 9f de 8f 3e b3 fc fe 3a d1 e7 e4 f1 4f 94 2e 68 19 fd e9 3c fa a1 e7 fb d2 19 f0 29 f2 8a e5 ff 00 3f 22 90 ce 4f 7a a0 67 a4 f3 f9 a3 94 2e 5f f3 e9 0c f5 40 cf ef 48 67 f7 a7 60 b9 78 cf cf 5a 43 3f 15 40 cf cf 5a 43 3d 16 0b 97 8c f4 c3 3d 52 33 f1 4c 33 73 c9 a2 c1 72 f1 9f de 9a 66 1e bc d5 13 3f bd 34 cf ef 45 82 e5 e3 35 30 cf 54 8c f4 d3 3f d2 8b 05 cb a6 7e 69 ad 3f ad 51 33 fb d3 5a 7f 7a 56 02 f1 9a a3 33 7b d5 33 3e 7b d3 3c fa 2c 17 2e 99 b1 de 9a 67 aa 3e 7e 69 ad 3d 2b 05 cb c6 6a 69 9e a8 99 ff 00 3a 69 9f de 90 5c bc 66 f7 a6 19 f1 54 8c fc 75 a6 19 f1 de 90 17 8c fe f4 d3 3f bd 51 33 d3 05 c1 79 44 51 47 2c f3 1e 44 50 46 d2 39 ff 00 80 a8 27 d3 f3 15 0d
                                                                                                                                                                                                      Data Ascii: 8ONi;'z<9B>:O.h<)?"Ozg._@Hg`xZC?@ZC==R3L3srf?4E50T?~i?Q3ZzV3{3>{<,.g>~i=+ji:i\fTu?Q3yDQG,DPF9'


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      107192.168.2.44988052.219.124.2524435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC410OUTGET /type/2024-10-03/8ae3997f-0d97-4524-bbaf-2e7a2f304fbb.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: JJOqnUdIKSxSA7ocwvEbk+jwUvYuOWLRwLyEiLvkKSuvy3xu49JU1OqvMynSfWSrdbgMQtrowls=
                                                                                                                                                                                                      x-amz-request-id: NPYQ441QMQCNYF72
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:52:13 GMT
                                                                                                                                                                                                      ETag: "440134fbcf1595b0216a7e0da5df939c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 93741
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC570INData Raw: b0 b1 f6 b5 6e 77 62 a5 ec a9 58 77 ed af e3 a9 7c 31 f0 8d fc 3d a7 4b e5 eb 1e 29 b8 fe cb 8b 63 6c 75 8b ef dc 38 ff 00 80 7f e8 75 f2 35 9d a4 56 36 70 db c0 8a 89 0a 22 22 57 75 fb 48 f8 cf fe 16 17 ed 01 a8 45 1b f9 9a 5f 84 60 fe cb b7 f9 bf e5 ed fe 7b 87 ff 00 d0 12 b8 bf f5 75 78 ea bc f5 79 09 c0 52 e4 a5 70 ff 00 be 69 ff 00 72 8d ff 00 c1 ff 00 8e 57 bd fc 08 f8 6f f0 ff 00 c7 1a ab db 79 9a be b5 7b 63 12 5c dd 19 2d 9e de d1 5f 77 c8 9b bf 8f f8 bf ef 8a e5 a5 4a 55 a7 c8 74 d5 ab 1a 30 e6 36 3e 0f f8 7b 47 f8 3d f0 f2 fb e2 6f 8b c2 5b 24 76 e6 68 3c cf bd 0c 3f c1 b7 fd b7 af 9b 35 af 13 6b 5f 15 fc 61 73 e3 af 12 c4 d1 de 4a 9b 34 dd 37 f8 34 fb 7f e0 44 ff 00 6f fb ef 5f 54 fc 4f f8 ed f0 5b 5c d5 af fc 1d e2 f4 97 54 4d 16 f5 16 58 1f
                                                                                                                                                                                                      Data Ascii: nwbXw|1=K)clu8u5V6p""WuHE_`{uxyRpirWoy{c\-_wJUt06>{G=o[$vh<?5k_asJ474Do_TO[\TMX
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 7c 89 ff 00 7d fd fa 7b fe f1 ea 1b 0b 58 b4 eb 38 6d 20 d9 e4 c2 9e 4a 7f b8 95 36 ff 00 92 bc 89 cb 9e 7c e7 b5 4a 1c 90 e4 2d f8 b7 5e d7 7c 69 e1 3b 3f 0c 6a 7a ed e7 fc 23 96 f2 a4 df d9 db 93 64 bb 3e e2 3b fd fd 9f ec 55 4d 9e 5a 6c 5f 91 3f 81 12 92 ae e9 1a 55 c6 b9 aa d8 69 b6 9f 3d cd dd c2 43 12 7f b6 f5 0a 73 9e 81 c9 0a 7e fc 0f aa 7f 64 af 07 ff 00 65 78 46 fb 5f 9d 07 9d a9 cd b6 23 ff 00 4c 93 ff 00 b3 df ff 00 7c d7 2b e3 cd 06 7f da 27 f6 91 b7 d0 4c 8d ff 00 08 47 80 d1 24 d4 24 53 f2 5c 6a 12 ff 00 cb 1f f7 91 36 7f df 75 ec 5e 32 f1 1e 9d f0 27 e0 dd f6 ac 55 7e c7 a0 69 a7 ca 8f 1f eb 5d 53 62 27 fc 09 b6 57 01 e1 4d 5e 6f 87 7f b2 d4 be 29 f0 de 9b fd b1 ae cb a7 be b3 75 1c d2 28 7b 8b e9 7e 7b 87 95 ff 00 d8 72 ff 00 f0 14 0b 5f
                                                                                                                                                                                                      Data Ascii: |}{X8m J6|J-^|i;?jz#d>;UMZl_?Ui=Cs~dexF_#L|+'LG$$S\j6u^2'U~i]Sb'WM^o)u({~{r_
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC933INData Raw: 3f ef 9a 1b f8 e8 ff 00 80 d2 18 51 46 f4 93 fd fa 3f 8e 98 82 87 fb ff 00 7a 8a 3f d6 50 00 9b 24 4f b9 45 14 27 f1 d0 01 4f 4f e0 f9 1d 29 9f 73 f8 29 ee 94 00 53 df fd aa 67 df 7f 96 9f 40 07 f1 7f f1 14 7f e3 f4 7c ff 00 c5 4f 4f bf f2 fd ca 00 66 fa 75 37 cb f9 e8 f9 bd a8 01 ff 00 e7 7e ca 5f fb e2 93 f8 29 28 03 63 c2 fe 29 d4 bc 19 ab 45 a9 69 73 79 17 31 7f 78 ee 46 4f ee 3a ff 00 1a 56 ff 00 88 3e 26 ff 00 6a d9 dc c5 a7 f8 6b 46 d0 5e ed 36 5d 5c d8 45 fb e9 53 fb 9b ff 00 81 2b 89 fe 0a 5f fb ee ae 12 91 1c b0 3a fd 37 e2 2c b1 e8 96 da 26 af a5 59 78 87 4d b4 7d f6 a9 78 ee 8f 17 fb 8e 9f c1 fe c5 43 aa fc 46 bd d7 35 8b 3b bb cb 2b 09 ed ac 53 c9 b5 d3 7c a7 4b 68 93 fd c4 7f fd 9e b9 4a 57 8e af da c8 3d 94 0e b7 c4 ff 00 12 75 3f 15 78 82
                                                                                                                                                                                                      Data Ascii: ?QF?z?P$OE'OO)s)Sg@|OOfu7~_)(c)Eisy1xFO:V>&jkF^6]\ES+_:7,&YxM}xCF5;+S|KhJW=u?x
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 6e a0 af ff 00 1f 1b d1 ff 00 e0 15 91 5e a7 f1 17 55 f0 fe 95 a9 3e 89 16 8f 17 93 6f ff 00 3c 65 fb 8e f5 e7 57 f6 b1 46 fe 6d b3 ef b6 7f ef fd f4 ac 70 75 e5 38 fb f1 2e 71 29 ff 00 9d f4 b4 52 79 7f 7e bb cc 06 d3 e8 a4 ff 00 76 80 13 e7 a7 51 49 8f f6 cd 00 1f ee ec a3 fd 5d 3f cb fe ed 33 f8 fe 5a 00 7d 14 7f 9f bd 53 25 8d db f9 3b 62 6f df 3a 22 6f f9 37 d6 c6 9c 84 34 24 9f dd ad 8d 6e 0d 2b c2 5a 53 de ea 12 b5 ee cf 93 65 b7 f1 bf fb 1f fc 5d 70 da 27 8f 34 af 15 5e 4d 6f a7 e9 97 56 53 43 f3 bb cd 2e fd e9 fe e5 2f 70 b9 52 ab 08 f3 9d 0d 3c ff 00 05 33 f8 ea e7 f6 75 df d8 12 f7 c9 7f b3 3b ec df fe dd 67 39 c0 c0 c1 d7 a0 f3 e1 99 ff 00 b8 95 82 ee 9a 56 a4 92 ef ff 00 46 99 76 3f fb 15 d5 4c 88 fb d3 67 df d9 5c ad e4 09 f6 39 a2 fe 3f e0
                                                                                                                                                                                                      Data Ascii: n^U>o<eWFmpu8.q)Ry~vQI]?3Z}S%;bo:"o74$n+ZSe]p'4^MoVSC./pR<3u;g9VFv?Lg\9?
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 93 ff 00 13 38 b6 5a 7f c7 c3 ef 7d 89 59 ba 27 8e ed 35 5b fd 61 fe d1 04 7a 6e 9c 91 3f da 7e 74 fb e9 f3 ef df 54 ee 7c 15 a8 49 e1 57 b4 8b ec ff 00 6c 87 52 fb 7a 43 bf e4 97 e7 df b1 ea 9e a5 e1 1d 6f c4 70 eb d2 dc c5 16 9d 35 f3 da 4d 6e 89 75 e7 7f aa fe 07 74 a3 dd 20 e9 d3 c7 1a 24 9a 6b de ff 00 69 c5 f6 38 65 f2 5d df e4 d8 ff 00 dc a7 df f8 9e d2 c7 c3 cf ac 2e f9 ed b6 7e e9 11 3e 79 77 fc 89 f7 eb 9b 9b c1 77 ba 8e 94 ee da 7b da df bd ed bc d2 fd a7 52 fb 5e f4 89 ff 00 bf 5d 3f 8a b4 37 f1 06 89 35 a4 52 a4 17 3f 23 c4 ef fd f4 7d e9 41 66 55 b7 8b af 6c 6f e1 b7 d7 b4 f8 b4 e4 b8 89 e6 8a 6b 6b 8f 39 3e 4f 9d d1 fe 44 d8 fb 2b 6d fc 41 a7 a7 93 ba ee 2d 97 11 3c d1 3e ef bf 17 f7 eb 12 1d 37 58 f1 06 b7 61 71 ab da 5a d9 59 e9 e8 ff 00
                                                                                                                                                                                                      Data Ascii: 8Z}Y'5[azn?~tT|IWlRzCop5Mnut $ki8e].~>yww{R^]?75R?#}AfUlokk9>OD+mA-<>7XaqZY
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1776INData Raw: 58 fd 9e 37 74 f3 9f ed 8f b1 25 4d fb 3c 94 ff 00 6f f8 ea ce 95 e1 cf ec ed 61 ee 22 f2 92 db ec 51 59 a4 29 fc 1b 2a 9f 8d b4 ad 43 59 b6 4b 28 2d 2d 67 b6 b8 f9 1e 69 b7 ef b4 7f f9 ec 94 01 7f 55 d6 6f b4 ed 6f 47 b4 58 ad de ce f9 dd 1d dd df 7a 3e cd ff 00 25 63 cd e3 5b 88 2f ef 1d a2 b7 fe cd b4 d4 93 4d 74 df fb ed ef b3 e7 fe e6 cf 9e ac eb 7a 6e bb 3e ab a2 4b 63 15 84 f0 d8 be f7 7b 9b 89 51 dd f6 6c fe 04 a6 6b 1e 15 97 5c d6 e1 79 6d 2c 20 b3 4b 88 a6 7b 94 df f6 97 f2 be 7d 9f f7 df fe 39 40 0c b6 f1 8d c4 97 f0 bc a9 6a 96 17 1a 93 e9 51 26 ff 00 df 24 bf 73 7b ff 00 c0 ff 00 82 ba d4 fb 9b eb 95 b9 f0 ab df 78 92 1b b9 2d 2c 20 b6 b7 ba 4b cf 3a 1d fe 74 ae 9f 73 7f f0 25 75 5b 3c bd 94 48 05 a4 ef ff 00 c5 d2 d2 7f bb 50 6a 0f d6 b2 bc
                                                                                                                                                                                                      Data Ascii: X7t%M<oa"QY)*CYK(--giUooGXz>%c[/Mtzn>Kc{Qlk\ym, K{}9@jQ&$s{x-, K:ts%u[<HPj
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 97 4f a1 f8 9e c2 5f e0 74 74 7d ff 00 ec 7d ff 00 fc 72 ba db 38 3c 8d 57 ca fb 89 f6 df bf 5d b5 63 c8 79 14 cd ef 19 ea 2f 63 37 84 b5 55 77 fd cc b7 08 fb ff 00 df a6 78 aa d3 cb bf d4 9e 24 f3 1e 1b a4 bc 48 76 7f 03 a6 f4 ff 00 d9 ea 1f 12 48 9a 95 85 b5 a3 6f ff 00 47 d4 3e 7f fb e2 a6 9b ce 9e 1b 6b 89 12 5f f8 f2 48 65 de 9f 3e f8 be e7 fe 39 5c 50 3b 7e 33 cf 7c 43 02 5a 5c a4 ab f3 a2 6f 44 74 fe 34 74 f9 2b 95 9a 7f b5 d9 ec df f7 2b b6 f1 3c 09 f6 6b cb 78 93 ee 3f c9 fe e5 79 d6 fa f7 f0 ff 00 09 f3 d8 8f 72 44 33 6f fb 34 df df 7a ca ad 29 b7 c9 0c c8 df ee 27 fb 75 9a 95 db 13 c8 99 72 19 36 27 cd f3 d6 ad 9c 1e 5a 6c 5f e3 7f bf fe c5 65 43 1f ce 9f ec 56 c3 bf 91 6d b3 7f ce ff 00 25 67 23 68 13 69 52 23 bb dc 7f 7f ee 7f b0 95 bc 9b 3e
                                                                                                                                                                                                      Data Ascii: O_tt}}r8<W]cy/c7Uwx$HvHoG>k_He>9\P;~3|CZ\oDt4t++<kx?yrD3o4z)'ur6'Zl_eCVm%g#hiR#>
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a b3 0f fa ba ad 56 61 ff 00 57 40 09 45 4b 51 bf 4a 00 3f d6 53 3f bf f3 d3 a8 a0 05 7e 95 1d 3e 99 40 05 37 7d 3a 9b 83 fe df fd f1 40 05 1f ee d1 45 00 33 ef d1 ff 00 a1 d1 46 ca 00 3c c7 a2 8a 28 00 a3 cc f9 3e 6a 28 7a 00 28 a3 fd ba 37 d0 03 28 a7 ff 00 1d 14 00 ca 3e 5f 7a 3e 5f 7a 3c cf 9f e5 a0 03 65 14 51 e5 fc f4 00 da 4f fc 72 8f 9f 7d 2d 50 0d f9 29 29 df ed ff 00 ec 94 79 7f c1 40 0c f9 ea 4a 28 a0 08 ff 00 f1 fa 5a 73 d3 3c ba 00 3f 8e 96 93 cb ff 00 62 96 80 13 fd d7 a5 a4 f2 e9 ef 03 c1 f2 32 32 3f f7 1e 80 19 fe b2 8f f7 7f f1 ca 3f 82 96 80 0a 65 3b cb a5 a0 06 51 49 e5 d0 94 c0
                                                                                                                                                                                                      Data Ascii: (((((((((((((VaW@EKQJ?S?~>@7}:@E3F<(>j(z(7(>_z>_z<eQOr}-P))y@J(Zs<?b22??e;QI
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC15360INData Raw: e3 f9 2b d1 75 bf 2b c9 d4 be 7f 9d 25 df b3 fb f5 e7 57 fb 23 de 8b f7 2b 6c 29 cb 8c f8 8b 3e 15 83 cc d6 21 7f f7 ff 00 f4 0a e8 74 df f9 09 42 fb 7e 44 ff 00 d9 de b1 3c 2b 26 cb cf f6 dd 1d 2b a1 d1 23 f3 26 74 d9 f7 dd 3f f4 3a d3 10 46 12 27 d4 be 0f 82 28 ec 34 7d bb be 4b dd 9b 3f b9 5e 45 f1 5e 3f 23 c5 5f 68 8b e4 77 47 47 ff 00 63 66 fa f5 78 5d e0 99 ee 11 36 6f bd 89 3f b9 b1 d2 bc df e3 1a 45 6b ad cc 8d bd 3f 7a ef ff 00 7d a6 fa f9 5c 37 fb c1 f6 38 9f f7 73 ca 1e 77 9f 4a 47 89 3f 7c 9f c1 fd fa ec 3e 1b c6 9f 66 bf d4 19 d1 36 45 b3 e7 ff 00 c7 2b 80 d5 63 4f 26 14 81 df ce f3 77 a5 7a 2d e7 fc 4a bc 30 91 44 91 3d e4 bf be 7d 9f 72 bd 9a ff 00 09 e2 61 7f 8b ce 75 5e 21 be 79 3c 13 60 ff 00 2b ec 89 1d 1f 7f f1 bd 72 b3 58 cb 77 a6 cd
                                                                                                                                                                                                      Data Ascii: +u+%W#+l)>!tB~D<+&+#&t?:F'(4}K?^E^?#_hwGGcfx]6o?Ek?z}\78swJG?|>f6E+cO&wz-J0D=}rau^!y<`+rXw


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      108192.168.2.44988452.219.124.2524435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:24 UTC410OUTGET /type/2024-10-03/99350fa3-fad2-446f-96e9-a288fe1f0c55.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: /yD5+hdmfos95IS3xkq8HbhS9gKXv8+vzCWStZwOj9LK6r4GD8g1IE4bEw3dd/xU+u5Nsh4ZZk4=
                                                                                                                                                                                                      x-amz-request-id: NPYXS186Q1SDW296
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:52:31 GMT
                                                                                                                                                                                                      ETag: "9ca501fe4e45fccda86a7eb3ee1b1f96"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 112881
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 fe 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC569INData Raw: 77 d9 fe dd 79 5f c3 4d f1 dc dc c4 df 73 7d 7a 8c 37 49 1a 6c 67 ae a8 4b dd 0a b1 f7 8d 24 93 cc a8 66 44 df f3 7c 95 4e 6d 57 fb b5 95 7f ac ec fe 3a be 73 1e 43 4a e6 48 60 7a ca b9 8d 27 ae 1b c5 5f 12 6d 34 08 7c db 9b b4 83 fd fa f0 af 1c fe d9 7a 7f 86 21 74 b3 7f b5 5c ff 00 0f c8 f5 1c dc e7 57 b0 97 29 f4 9d e6 8e db 2b 89 f1 86 87 2f d8 1f f7 5f 25 7c af ff 00 0d 19 e3 8f 1f be cd 3e 59 60 4f e3 74 7d 9f f7 c5 75 ba 3d f7 c4 8d 9e 6d b6 b6 ee 9f f3 e7 34 bb f7 d4 4e 26 f4 b9 e0 79 8f c6 9f 0c 3d 8b bc aa 9f b9 7f fc 71 eb 86 f8 5d aa a4 97 37 9a 25 cf fc 7b 5d a6 c7 4f ee 3d 7b 7f 89 24 b8 f1 1d b5 ce 99 ad 5b ac 17 fb 1d d1 f6 7d fa f9 8e f2 3b 8d 03 c4 2f 2e fd 93 5a 4b f3 ff 00 b9 51 13 d7 fe f9 f5 17 c2 ed 66 58 e1 7d 3e e5 df ed 36 8f b3
                                                                                                                                                                                                      Data Ascii: wy_Ms}z7IlgK$fD|NmW:sCJH`z'_m4|z!t\W)+/_%|>Y`Ot}u=m4N&y=q]7%{]O={$[};/.ZKQfX}>6
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: af f0 53 ff 00 de 4a 85 36 6f f9 36 3a 7f e8 14 f8 76 c7 f2 7f 7f f8 e8 02 cf 97 bf 66 d7 d9 4f f3 3e 4f 9b f8 1e ab 7f 02 6d 7f f7 ea 6f 33 fd 87 d9 41 05 9f f6 16 84 92 a1 4f f2 94 f4 91 3e 7d c9 ff 00 00 ac 80 7a 3f 97 35 4d f7 fe 7f 96 a0 f9 2a 4f 3d d3 ef d0 04 c9 f7 fe 5f bf fe c5 7c e9 f1 eb fe 47 ef fb 72 b7 ff 00 d9 eb e8 b4 f9 df 7a fc ff 00 ef d7 ce 9f 1d bf e4 7f ff 00 b7 2b 7f fd 9e 9c 4e cc 1f f1 4f 3c a2 8a 2b 43 df 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 23 9a 4d 88 ef be b3 66 9d e4 9a 1d df 71 e2 4f 91 d3 66 ca bf 79 3b c1 0e f5 fe fd 43 e7 f9 f7 f3 5b cf bd fe 47 4d 8f 41 04
                                                                                                                                                                                                      Data Ascii: SJ6o6:vfO>Omo3AO>}z?5M*O=_|Grz+NO<+C(((((((((((((((((#MfqOfy;C[GMA
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: f8 1e 88 64 79 3f 7b 13 ef 7f 93 7d b6 cf e0 df 50 a3 cb f6 64 49 5e 28 ee 52 5f 91 ff 00 bf 44 de 6e f7 45 7d 9f 7f fe fb a0 03 e4 df 33 c0 92 ba 3f df 4f e3 4a b3 72 96 f2 7e ea f2 df c8 de df 7f ca df 54 ef f7 dd bc 31 32 6c 99 d3 ee 3f f1 d5 94 8d 2f 91 f6 a4 bb 1d 3e fc 32 fc f4 00 ff 00 3e 28 d2 6f 9d 91 2e 11 11 1f 7e fa 7d b4 7e 45 cf da 16 df ef a7 cf b1 3e 47 7a a6 ef fe 8c 8f 02 a3 db 3b ec d9 fc 69 53 5e 40 96 97 28 92 bc be 4c bf c7 40 0c 87 67 93 34 4c ee f0 ca fb f7 a7 c9 b2 99 0c 6f 23 c2 f1 4b 13 be ff 00 e0 fe e7 ff 00 b1 56 6c e7 4f b6 22 7c e8 8f 17 92 e9 be a1 85 d2 7b 67 49 f7 24 d6 ff 00 22 4c 88 88 e9 b1 3f 8e 80 07 8d e0 f3 9e 0f 9d 37 a7 c8 ff 00 26 cf f6 d2 9f 37 95 1e f9 65 9a 5f 25 13 7b fc ff 00 3a 7f b8 95 0f cf 22 7e e1 fc
                                                                                                                                                                                                      Data Ascii: dy?{}PdI^(R_DnE}3?OJr~T12l?/>2>(o.~}~E>Gz;iS^@(L@g4Lo#KVlO"|{gI$"L?7&7e_%{:"~
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: f9 ff 00 b9 4f 9a 47 de 8e b2 ef f9 3f d7 7f 7e 80 18 ef 17 da 7c d5 47 82 64 44 df 0b bf fd f7 56 7f 74 f0 a7 da 6d 36 7f 71 f6 6f fb f5 5a f1 f7 db 22 4b f2 3c cf b1 1d ea 6b 34 f3 f6 44 c9 2e ff 00 f5 3f 24 ae 8e 94 01 34 33 a5 a7 cf 13 ca 90 ec fe fd 10 c1 e5 bc 32 b2 7f 1e c7 99 3e e7 cf 54 f6 6c b6 9b c8 dd f2 3f ef 61 99 de a6 9a 3f b2 42 97 1f 3f d9 9d 3e 7f 93 f8 e8 01 f0 ce 8f 73 33 ac aa f0 cc 9f 3c 30 ef 4d 94 c4 df f6 64 f2 25 df fc 71 6f f9 1e 9e 97 7f 64 7b 64 57 7d e8 ff 00 24 ce ee fb d2 9f be 29 2f 2e 6d e5 47 d8 9f 3a 6c 44 df f3 d0 03 e6 82 58 e6 9b c8 df f6 9d 9f f1 e6 ff 00 22 3a 7f bf 5a be 12 9e 28 f5 ed 36 58 a5 97 e7 95 f6 fc fb 2b 11 37 be c7 8a 56 9d d2 57 d8 ef fc 1f dc ad 2d 06 74 fb 4d b7 da 57 e4 4b 84 47 ff 00 61 ff 00 bf
                                                                                                                                                                                                      Data Ascii: OG?~|GdDVtm6qoZ"K<k4D.?$432>Tl?a?B?>s3<0Md%qod{dW}$)/.mG:lDX":Z(6X+7VW-tMWKGa
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: fa 18 df 77 db 6d 7c 27 f1 8a e9 a3 f8 a9 e2 2e 19 93 ed 8d fb b1 f7 3f 83 e7 ff 00 7e bb 84 fd b1 35 d9 2d 77 0d 02 cc 3a fc 8e 9b a5 e7 fd ca f2 1f 18 eb 4d e2 4f 12 ea 9a cc f6 ef e4 5e cf e6 cb 6d 0b ef da ed b3 ee 57 75 7a b1 9c 3d d3 c4 ca f0 75 70 f3 94 e6 54 78 12 44 86 59 53 64 db dd 1f ff 00 db ff 00 7e ab 43 23 c7 be 5b 6b 8d f0 ff 00 1a 3b fd c7 a7 db 6f b5 99 e5 89 3f 72 ff 00 22 7f 03 c4 fb ff 00 bf ff 00 b2 53 3c f7 de f7 0d 16 f7 7d f0 ca ff 00 7f fe fb af 3c fa 32 cc d1 c5 7d 0c d2 c4 fb 2e 76 7e f7 e7 fb f5 0a 3d c5 8b c2 93 ca bf 3b fc ff 00 c7 47 91 14 ee e8 af 16 cf 2b ee 51 e5 cd bd d1 1f e4 fb 9f 77 f8 e8 01 90 c1 2a 43 fb 8f b3 bc d0 db ff 00 07 df 4a 7c d2 45 fe 86 eb 76 e9 0b be c4 fe 0a 26 81 fe d3 0c cd 6e ff 00 69 44 ff 00 8f
                                                                                                                                                                                                      Data Ascii: wm|'.?~5-w:MO^mWuz=upTxDYSd~C#[k;o?r"S<}<2}.v~=;G+Qw*CJ|Ev&niD
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: bc be f3 f4 ad 8a db e1 9b 65 73 cf 3f 9f 61 f3 55 cd 1e ef ed 7a 6a 44 c8 89 b2 5a 71 34 c7 d2 f7 4f 51 f0 c6 95 be ce 14 fe 3d 9f 25 6c 7f 63 ca 93 7d a2 2f f5 c9 fc 0f fc 74 78 4b fe 3d a1 46 da ff 00 dc ae d9 ec 52 48 7f db ac cf 97 94 b9 24 65 5b 7e f2 db e6 4d 9f ec 55 6b c4 47 fb af 5a 5e 42 47 fc 1b 1d 2a b3 c0 e9 37 dc fb f4 18 c8 c4 78 1f f8 aa 84 c9 e5 d6 f5 e4 7e 63 d6 3c c9 f2 55 84 4c d9 a0 f3 2a 1f 2f c8 fb b5 71 e3 f3 3f 8e 99 e4 7c 9f 35 6e 67 23 57 4d 9f cf b3 d9 fc 75 72 17 74 7f 97 fb ff 00 7d 2b 12 ce ef c8 74 ad bb 3f f5 db e0 4f bf f7 ff 00 db a2 45 d0 9f d8 36 ec dd 23 99 36 cb b3 7a 55 f8 64 78 d1 f6 ba be f7 fb 9b 2a 84 3f 3a 23 aa 3c 0f fd fa b2 f2 7f 1b 23 7f b6 9b ea 4e a9 05 cc ef be 6d c9 fe fe ca 86 69 fc cd 8e cf f7 ff 00
                                                                                                                                                                                                      Data Ascii: es?aUzjDZq4OQ=%lc}/txK=FRH$e[~MUkGZ^BG*7x~c<UL*/q?|5ng#WMurt}+t?OE6#6zUdx*?:#<#Nmi
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 99 36 79 fb 3f 7c 8e 97 0f f3 a6 cf f6 29 f6 1b 1e 6b 6b 8b 64 79 e1 fb 8e 8e ff 00 3a 51 ca 2f a8 40 fa f9 3e 38 f8 25 e1 79 57 5f b7 d8 9f 7b e4 7f fe 22 a6 ff 00 85 d5 e0 ef fa 0e c1 fd ff 00 b8 ff 00 fc 45 7c 77 0b a4 93 4d 17 95 13 be fd ff 00 3f f1 a5 16 70 5b c7 73 be 2f 35 12 1f 9d 36 27 cf ff 00 8f d1 ca 1f d9 f0 3e bf 5f 8e 1e 0a 93 66 dd 7e 0f 9b fe 99 4b ff 00 c4 50 ff 00 1c 3c 0e 92 ba 3e bf 02 3a 7d ff 00 dd 4b ff 00 c4 57 c7 49 3c be 4c 37 0d 2c 4e 93 6c de 8f f2 6f df 56 6e 64 7b 1b 69 a5 64 f3 21 47 44 79 b7 ef 77 4a 39 43 fb 3e 3f cc 7d 7e 9f 1b 3c 15 27 dd f1 05 bf fd f0 ff 00 fc 45 0f f1 b3 c1 51 a4 ce da ec 1b 22 f9 9f f7 52 ff 00 f1 15 f2 04 cf 14 1f 27 9a 9e 77 f7 1f ee 7f bf 4c b3 ba 4b b8 5d 15 f7 cc f1 6c 7f e0 ff 00 7f 65 1c a1
                                                                                                                                                                                                      Data Ascii: 6y?|)kkdy:Q/@>8%yW_{"E|wM?p[s/56'>_f~KP<>:}KWI<L7,NloVnd{id!GDywJ9C>?}~<'EQ"R'wLK]le
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 91 cd fc 01 d7 de 7b 08 6d d9 fe 74 af a3 74 a9 fe 4f f6 eb e4 ef 07 c6 9e 12 f1 e4 d6 51 3f fa 33 be f4 7a fa af c3 df bf b6 86 5a d4 f3 b1 f4 b9 25 ce 75 50 dc 7f fb 15 5a fe d3 cf 4f dd 7d fa 21 7f 2e 9f fe be 83 c8 31 fc 86 47 de d5 72 c3 e7 9b 67 f7 ea e3 da 6c f9 f7 d1 0c 6f 05 b3 f9 49 be e6 5f 91 3f d8 ac 83 98 9b 58 d9 a8 d9 ff 00 66 2c be 44 2f f7 dd 3e fb d5 fb fb 19 74 dd 2a da cb 67 91 6c 89 b2 24 fe 3d 95 7f c0 da 1d ab df dc cb 73 70 b7 57 31 2e f7 44 5f 91 3f d8 a6 6b 7f 6a d5 6e 6e 76 be c4 87 e7 ae b8 43 dd 39 6a cf de e4 3c eb c6 7e 12 bd ba d2 ad a5 8a 2d 96 09 2f ef 76 3e c7 4f f6 eb 07 4d f0 fb e9 48 f1 69 91 79 f7 33 7f 1f f7 ff 00 db 7a fa 8b 4d b5 fb 57 87 21 48 1d 7c e4 4f de ef 4f bf 5c df fc 22 b6 9a 73 dc cb 6c 88 ee ef f7 13
                                                                                                                                                                                                      Data Ascii: {mttOQ?3zZ%uPZO}!.1GrgloI_?Xf,D/>t*gl$=spW1.D_?kjnnvC9j<~-/v>OMHiy3zMW!H|OO\"sl
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: c6 0d 29 2d 1e db 50 82 25 49 b7 ba 4a fb 3e fd 7a 5a 47 2d d5 e3 ca db fe 4a ca d6 f4 d8 b5 9d f6 97 c9 bd 1d d1 ea 2a d2 f6 d1 e4 3b 70 f5 7d 8c b9 8e 57 e1 d7 83 93 46 87 fb 4f 51 b7 5f ed 2b 84 4f 29 1f f8 2b d2 21 d9 68 e9 fb a4 74 7f e3 ac 47 df 24 ce ea ea 90 c5 fc 6f 5b 68 9e 64 29 b5 d5 f7 be f8 be 7a ba 54 bd 8c 79 48 c4 55 e7 97 39 b1 0b ec 87 7a fd f7 ff 00 6e ac f9 89 1a 7c df bf 9a b3 52 7f 21 d3 72 7f be 94 f9 b5 5b 78 13 e5 8b 7b d0 72 86 ab fb f8 52 26 89 3e cc ed f3 ff 00 7d 2b 9e d4 a4 7b 1b 9d f1 7c f0 ff 00 e3 95 72 f3 7c 93 4d b5 3e 4d ff 00 7f 7d 56 49 13 7b a6 cf 93 7f fe 3f 56 5c 48 75 88 22 d6 74 4b fd 3e e5 3e 77 b7 77 44 fe e3 d7 ce 4f f6 8f b6 7d 9e 77 47 f9 dd f6 6c ff 00 e2 eb e9 34 d9 3d fc db 25 47 9a d1 3f 7a 89 fc 15 ca
                                                                                                                                                                                                      Data Ascii: )-P%IJ>zZG-J*;p}WFOQ_+O)+!htG$o[hd)zTyHU9zn|R!r[x{rR&>}+{|r|M>M}VI{?V\Hu"tK>>wwDO}wGl4=%G?z


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      109192.168.2.449904188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right5.1ea7fcc6.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5524-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MvyV8MW9ozJn5%2BpTW4Rh8V8XVGGYa5H6vDAWaKwrBr5rTThadFPCcY3vsncAOVfGCEqeBVMNVnxCzqPAQYZ7iJ3k3aLG9u3Obwa4aDRzDC%2BGW4JDvtfmEl2TYWcQeY%2FA906RVMFCVavGgy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abf9eb519ef-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC648INData Raw: 31 35 39 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f4 d0 00 00 00 00 00 00 00 00 00 00 16 38 89 09 11 54 04 51 11 1c 00 02 23 59 62 ae 15 9d 5a 99 ee dc 99 54 47
                                                                                                                                                                                                      Data Ascii: 1594JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"8TQ#YbZTG
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 00 00 f5 01 05 00 4c 4c d9 de c9 41 c6 b3 df 37 78 9a a4 d7 0e b7 bc f2 5e 98 6b 41 cf 1d 6f a7 e7 f6 8a d1 4e 58 f5 72 e5 6e 97 59 86 ac e3 3b 66 56 b9 a4 ea 11 62 5a 16 58 2c 28 00 0f ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 f0 81 55 90 06 b7 76 be 59 75 8a 27 a7 0d f9 f6 e3 d3 53 02 7a 7c ee 4f 5b 8f 54 e4 49 db b7 9d e7 fa 1e 7d 2b 81 0e fd bc 9d 7a 46 63 9e b5 26 57 d1 78 74 33 36 b7 94 2e a3 44 c5 48 b2 82 b2 00 03 ff c4 00 39 10 00 01 04 01 02 04 04 03 06 04 06 03 00 00 00 00 01 00 02 03 11 04 12 21 05 13 31 51 22 32 41 61 10 14 71 20 23 33 42 52 81 30 62 91 b1 15 43 50 72 a1 d1 24 e1 f0 ff da 00 08 01 01 00 01 3f 01 ff 00 4c a4 e7 06 a7 49 a5 81 c4 6c 57 38 27 3c 35 b6 50 26 81
                                                                                                                                                                                                      Data Ascii: LLA7x^kAoNXrnY;fVbZX,(UvYu'Sz|O[TI}+zFc&Wxt36.DH9!1Q"2Aaq #3BR0bCPr$?LIlW8'<5P&
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 47 8d c5 0f 3f 18 f2 33 59 b9 67 7f fb 5c 4e 29 a5 ca 74 ae 60 6c ad 1e 21 f4 ff 00 b5 81 3c 8c 71 86 ce 97 ee 1b ee 86 0c 99 b8 ec 6f 30 58 b2 e6 ac 5c 76 f0 e8 65 7b 99 a4 bb a9 1f d9 70 fc 42 c7 7c fe 48 f1 9f c2 67 6f 75 23 cc 8e 22 f7 3d 54 6c 02 bd d0 68 a4 e6 5f a2 7c 68 82 3a aa f8 03 ba d6 8e 5e 53 ba 69 6f ec 8b b2 5f d6 57 7e db 2f 96 2e 3e 22 4f d4 a1 86 3b 21 87 ec be 4f d9 7c a7 b2 f9 5f 65 f2 be c8 63 fb 21 8f ec b9 34 83 16 3e 4c 90 02 05 10 7b a0 f8 27 84 30 69 05 dd 41 53 62 72 a4 69 89 c4 3c 74 23 a8 2a 87 15 82 9f 51 e7 c4 3a fe a4 71 0c 92 d8 31 c3 2b 0e fa c7 aa 8f 9a f7 08 04 ec ef 29 60 d8 f6 03 d9 43 03 5c d0 f9 bc 4d 61 db 6e ab 22 62 5f b9 f1 1e 9e ca 16 a1 43 28 3a 47 17 02 ea 63 98 fe 9e d4 85 3b 24 c9 0c 8e 21 96 5c 4b fc de
                                                                                                                                                                                                      Data Ascii: G?3Yg\N)t`l!<qo0X\ve{pB|Hgou#"=Tlh_|h:^Sio_W~/.>"O;!O|_ec!4>L{'0iASbri<t#*Q:q1+)`C\Man"b_C(:Gc;$!\K
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: d5 d4 40 1b 94 8b f9 b9 72 5b 6b 4c 2f 88 c4 52 b5 8c ee 04 c5 fc 05 cb 45 29 ae ba 99 50 dd 71 16 f3 0c c6 17 2e 5c b8 cb c4 58 6b 9c c1 92 d7 d2 1b 85 5b 61 f6 08 2a 85 fd 95 79 8c 85 f2 3c a6 70 cb fa c0 46 4c e1 fa c4 1b f2 64 3d 33 70 85 60 a2 2a 9e 7f a8 2c a2 44 e0 22 64 78 5e 1e 88 a6 a9 5e a6 db 99 f6 18 8c e8 1e 2e 83 04 aa 72 1e e5 62 a6 b1 2b 13 4f b8 fe cb 00 81 6a 88 41 0d 0e 8b 95 eb f9 f8 ba 80 8b fe 17 00 37 51 d2 6e 2b 8b 18 5c e8 bb 7d 5a e6 4d ba 6b 26 b9 88 5b 2d ed dc b9 c6 e0 97 83 2e 9d 58 06 9d b2 e7 c0 a3 c1 10 b1 b3 50 a8 cc 00 bc 1b 29 df d2 c2 38 b0 13 d0 c2 7e 8c c7 1a 9e fe 2c d9 1e bf 50 03 6e 17 09 2a 1a 21 dd 4f 11 2e 2c c2 31 7f 07 a4 69 31 cc 8b 01 8c 57 f4 63 07 50 c2 1d 0f 33 1c cf b9 85 80 44 83 6d 62 97 7e a5 78 97
                                                                                                                                                                                                      Data Ascii: @r[kL/RE)Pq.\Xk[a*y<pFLd=3p`*,D"dx^^.rb+OjA7Qn+\}ZMk&[-.XP)8~,Pn*!O.,1i1WcP3Dmb~x
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC777INData Raw: a5 1f 52 e5 68 07 00 be 90 8c 12 50 cd 15 f3 2b f7 0b 85 e2 ef 73 7e d9 55 e5 96 6f 02 ab b3 a8 53 ae 49 43 8b b6 3b ea 8a 3c 6e f3 4c 3b 86 c0 94 13 9c f3 32 4f aa dc 45 08 d8 5e 0a a2 0f e0 d3 d4 1f 75 0d 1a 6f 1c 07 dc 0f 62 b5 3c 50 36 d6 33 6f 99 5c 7c 39 2a 21 a8 79 da 56 00 29 42 02 05 79 20 73 39 71 4a 23 aa 45 2b 30 7a 37 c8 cc 51 b6 f1 a4 7d dc 76 78 b6 46 68 05 28 fa 59 ad 90 02 c7 21 a8 8a d2 09 4d 88 71 55 d4 14 3a 0f 61 02 ab fd ca d6 3e 0a ee 70 b5 87 8e 6a ae 3c 74 0c 18 41 bb f7 88 d9 1e 01 69 8a 61 68 f4 80 52 dd 93 64 ad 6a 9b ab 97 32 6d 40 43 86 b9 f7 10 31 10 34 6b 10 81 4c b4 23 88 28 b3 5a 91 94 db b8 48 a1 fe 32 a9 29 36 05 c5 9b 6d f8 ae f8 bc 71 7e 22 bb 27 86 78 a7 8a 78 a7 8a 78 a7 8a 78 a7 8a 78 bf c2 aa 43 12 e5 b2 d2 df fd
                                                                                                                                                                                                      Data Ascii: RhP+s~UoSIC;<nL;2OE^uob<P63o\|9*!yV)By s9qJ#E+0z7Q}vxFh(Y!MqU:a>pj<tAiahRdj2m@C14kL#(ZH2)6mq~"'xxxxxC
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      110192.168.2.449905188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC723INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4948-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nsrh2YICA62sRPxkldr9wVqXrU5ViFVe896CZ1cC2%2B6UJxJl94WLJpZnWChB22KCDQr6%2BmeC3KqeNGOA%2FQKOnoviEM9OdbdJEW%2FVxkzSNxk1q7lozOGrqfTVS9tskieeRrMi1AioBrXiJmU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abfc9954364-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC646INData Raw: 31 33 35 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3
                                                                                                                                                                                                      Data Ascii: 1354JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 d2 dd 00 0c dd e2 eb 3b c5 b2 ac c3 1a 74 a8 b4 31 78 5c fb 33 21 6c 6f 9e bc c9 ee 9c f1 5a 87 6e 7d 7c 36 7d 4e 11 6d 66 d9 ab e6 e5 f5 7c f1 6b a7 23 59 e5 db 3e 9f 3d 14 6f 16 33 b2 b3 42 05 00 3f ff c4 00 24 10 00 01 05 00 02 01 04 03 01 00 00 00 00 00 00 00 02 01 03 04 05 12 00 11 15 06 10 13 14 16 20 40 30 ff da 00 08 01 01 00 01 02 00 fd 55 09 0b 8b c5 fe b5 e1 70 b8 bc 5f e7 5e 29 e9 99 c9 62 b2 55 32 f1 fd b1 90 2b d4 79 bd 75 d7 5d 11 f5 fb cb 98 0e bb 38 a5 b3 5e bc 96 c4 6a 71 1e fb ef b1 5e 76 f1 77 df 7a d4 a8 68 ba d6 b5 ad 4a 1e 77 34 01 48 01 c2 02 02 e1 4d f9 3e 5d 9a 7d 87 ec 22 33 ad 6b 5a d6 b5 ad 7b 6b 52 62 ea 11 29 69 f7 07 8b c7 39 f1 ca 75 ae 49 4d 2a 8b 5a d6 b5 ad
                                                                                                                                                                                                      Data Ascii: ;t1x\3!loZn}|6}Nmf|k#Y>=o3B?$ @0Up_^)bU2+yu]8^jq^vwzhJw4HM>]}"3kZ{kRb)i9uIM*Z
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 54 e9 11 1c c6 a0 4f a8 a5 66 81 1b b2 de ed 02 e3 5a 36 34 03 80 7a f0 00 fc 2a d9 49 4f d8 d7 e1 1c eb 62 8d 81 c0 e4 f1 fe a6 18 eb 50 27 67 ce 60 b7 bb 89 43 ea 65 9f 25 89 38 e1 9c f2 a3 fb 56 02 47 15 66 27 ad 79 37 da 96 ce f1 a7 66 d4 0e c4 63 18 a0 dd b3 11 53 95 31 29 1f 12 6a 39 af 1a 5f a5 4c 8e 70 34 a4 a4 01 8e 94 5a 13 a8 92 7b da e4 b0 56 50 40 07 7a 93 38 12 a1 3c b7 a7 5b a1 6e f8 0c 48 c1 e2 0f 5a 97 fd 44 f9 1a 92 d9 80 90 0c 1e 0c 38 1a 94 80 7c 44 df a1 af a3 2a b4 92 a0 0c e1 73 83 b1 34 f6 85 35 90 43 6c 18 70 cf 2a f0 ed 0d cc 8e 11 00 c8 07 89 e5 f3 a3 6d 6a 93 b3 02 ad a4 00 38 ef 5a d9 54 1f b4 40 a9 71 fc 54 a3 6a f1 2b 38 26 56 d2 31 e9 52 ff 00 aa 9f 23 46 cf c3 d6 ea da c9 03 1d cc 3e ca 16 eb 9c 0a 52 3c e1 81 e9 8a 55 19
                                                                                                                                                                                                      Data Ascii: TOfZ64z*IObP'g`Ce%8VGf'y7fcS1)j9_Lp4Z{VP@z8<[nHZD8|D*s45Clp*mj8ZT@qTj+8&V1R#F>R<U
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 2b ab eb 50 0e 95 50 14 67 3b e1 89 39 38 f6 a9 e0 9b 59 79 02 2e 35 a3 8c e9 19 f7 24 81 ca a3 bd b0 8a e2 0c e9 6c 38 d5 b6 36 07 f2 34 7f 68 dc b0 1a 98 aa 26 90 76 24 29 f5 f4 de af 14 90 e6 62 3f aa 34 3b 7b 83 53 b3 12 e1 c0 3c 41 8f 1f 8e a3 5a bb 4a e4 ff 00 59 a0 18 e4 ec 16 82 db ae 72 3a e3 ea 75 ae bd cc 7f c4 d1 14 30 64 6d a6 57 d3 9c 8c 65 4f 31 9c 8a 48 a5 ed 97 8b b4 7e 90 1a 38 d2 34 67 0d bb 36 48 1c c2 8a 9a e6 c8 5a 9b e8 a6 78 71 73 3b 33 8c 3b 93 b2 20 e0 42 8a 0f 71 0d 9d c5 ec 52 c9 a1 e7 69 5d 87 84 27 23 c8 a0 f0 0a b4 97 57 56 31 4b 72 97 32 c3 0e 9b 9b 85 39 0c 72 58 80 dd 06 d9 ab 65 dd ae d0 16 27 48 5c 10 07 9b 19 39 db 60 3a f9 85 43 15 c4 62 07 d6 8d 82 4e 41 c1 d4 46 36 fe f5 fb 84 f6 ae bf 53 b0 4b 98 ad 34 b3 e3 27 4c
                                                                                                                                                                                                      Data Ascii: +PPg;98Yy.5$l864h&v$)b?4;{S<AZJYr:u0dmWeO1H~84g6HZxqs;3; BqRi]'#WV1Kr29rXe'H\9`:CbNAF6SK4'L
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC203INData Raw: 7d 90 cf 71 76 64 c9 9f a0 d2 64 f3 0c 0d f7 c8 79 70 a8 58 05 c8 98 c5 0e ec 2c 30 b0 f6 21 61 9a 79 86 26 90 b5 5e c4 2d 55 c2 64 c8 57 79 1c b8 67 89 6f 32 e2 d7 b4 2b 6d 95 ab a6 ca 09 2b 4f c9 7d 4a 68 66 4a 88 63 b2 82 60 ec c9 92 95 ca af 23 dc 3c ce 00 62 b1 3b c4 d9 d3 0a 6f 62 7c 4c f8 ad 3e 2b 4e 88 57 96 36 55 ed 2c 25 25 2b 40 e9 4d 8f 0b c8 42 96 ad b2 d3 82 7e 2c 42 67 23 d9 2b 5a 19 2a 56 ae 90 b9 f7 12 64 c9 77 6d b2 fa 99 29 c3 4f 2c 00 36 ae 33 89 67 88 03 e4 9c 3b 95 a2 4c de f3 26 4c 99 32 06 cc 99 be 67 e3 cc e5 d0 6e 93 b4 00 99 f5 3a 98 7f 73 3b c4 3d 40 c7 77 f8 9f ff d9 0d 0a
                                                                                                                                                                                                      Data Ascii: }qvddypX,0!ay&^-UdWygo2+m+O}JhfJc`#<b;ob|L>+NW6U,%%+@MB~,Bg#+Z*Vdwm)O,63g;L&L2gn:s;=@w
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      111192.168.2.449907188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC573OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC731INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4704-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0CJC96U7%2Bg77U%2F6u3OllZ8YDH0zzpxtFlixVe4JTtcN2nFYHWszIRuWWkwNfOdlLR4nmc8lmSzAYyUCPDzIsFapl4K69%2BnLw4JU06uXI7EtU1VttyP%2FB%2Buo3YT%2FxWLehzMBprz%2BFLHX3B%2FE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abfe8564343-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC638INData Raw: 31 32 36 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00
                                                                                                                                                                                                      Data Ascii: 1260JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06 ff da 00 08 01 03 10 00 00 00 a0 00 00 02 ad c0 01 ae 89 ef c9 e4 6a 40 7a dc fd af a3 f9 02 a0 5b d5 99 be 3d 51 83 59 76 74 f3 f2 e2 dd 30 be a9 7a 3d 71 e3 ca a2 dd 26 ba de 39 e6 b0 b2 d9 3d bb a6 67 cf 2a 04 e9 e9 f4 c3 ff c4 00 31 10 00 02 02 02 01 03 03 02 05 03 04 03 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 13 31 10 20 14 16 22 32 33 15 17 40 23 24 30 41 43 50 61 ff da 00 08 01 01 00 01 08 00 ff 00 dd 73 9c e7 39 cf f8 fc e7 39 ce 73 f4 3f fc 2d c6 77 67 76 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 81 9c 0c 62 17 15 fb f8 21 87 04 71 da 08 f3 ed ae 76 9f f2 6c ed 35 f4 df b2 cc 16 2b da 4e fa f0 29 52 e0 cc
                                                                                                                                                                                                      Data Ascii: j@z[=QYvt0z=q&9=g*1!1 "23@#$0ACPas99s?-wgvx<g3x<g3x<g3b!qvl5+N)R
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 39 a4 cf cb 9a 5c fc b9 a5 cf cb 9a 5c d8 6a 35 75 20 2d 5b a8 66 4a 5a d7 ed e9 ad 1a 6b 2b 0b 56 29 dc 7d 8d e7 b2 68 5c 36 f6 7d 8a 6c aa 06 e1 65 ee 3d d9 de b8 b1 0e 3c b2 30 f8 3d e3 e7 86 38 ab ca 10 7d a1 9e d2 e7 b4 b9 ed 2e 7b 6b 8c a0 f1 9d 99 da 73 da 07 e6 48 00 5e 57 e7 ea 07 d8 33 60 55 bb 99 ef 46 76 7b 04 8f 3a 86 66 43 ed a4 4c b5 e1 82 24 e9 56 7e fb 4c eb 31 b0 0f 6a 33 a9 1c f3 8b 22 38 e5 7b ce 72 4e 0c 1c 67 03 0e 1c e7 39 fb 0b 71 92 58 45 f0 57 ce 71 9c 67 19 c7 d9 b2 2d 34 82 04 a1 5d 61 99 01 df 57 13 dc 58 33 60 86 3b 36 02 74 bc 01 ab 5b 93 35 d2 76 58 ba 92 17 1e e1 e7 bd 71 ab a9 3c e7 b3 22 fe df f7 2b f0 25 b6 30 d8 b8 3e 0d bb c3 e0 db bd 86 d5 f3 9e fd e3 82 5b b8 24 bb 9c dc 6f 9f 6a cb 7c 8a ce 7f 7a 56 44 3c 8e c0 3e
                                                                                                                                                                                                      Data Ascii: 9\\j5u -[fJZk+V)}h\6}le=<0=8}.{ksH^W3`UFv{:fCL$V~L1j3"8{rNg9qXEWqg-4]aWX3`;6t[5vXq<"+%0>[$oj|zVD<>
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1336INData Raw: 71 9c 96 b0 98 cf 95 6b 09 8c f9 56 b0 98 cf 95 6b 09 8c f9 56 b0 98 cf 95 29 1c 31 b6 0d ac c0 76 47 8f 8e b4 61 0e 25 ad 1f ea 05 69 24 cc 69 41 01 41 b5 8e 8a 77 4d 2b 32 41 36 e4 7c 5a c0 3e 64 ec f0 14 85 8f c4 f0 26 ad f5 7b c2 b0 c8 ef de 23 6f 9f 1a c3 23 15 50 a3 68 80 37 69 58 74 65 b6 32 a4 cf 64 70 9a b0 86 d2 99 54 1a 00 7d 2a c2 23 36 84 8d b5 dd 1d 5f f5 23 ff 00 86 ab 38 9c 6b b8 74 b8 98 52 85 b0 a0 6c 72 87 52 6a e5 fb 2d 8c c4 bd ab ad 75 d4 28 44 00 b3 2d 60 b1 a8 97 e4 82 f8 bb 44 38 dc 55 c2 c0 00 cd 2e 21 0d c2 ab 9f 12 41 92 75 2c 20 0e c4 50 c4 22 dd ba e8 d8 bb 97 6d dc 4c a8 a5 98 c2 6a ac 00 9c a4 d1 c5 2a db c4 8c 3b 26 21 95 b3 4a 96 0c 32 81 15 6d 89 74 0e a1 41 3a 1d 9f b8 e6 2b 0e f9 2d cf 49 d9 d5 22 24 91 b4 0d 46 be 34
                                                                                                                                                                                                      Data Ascii: qkVkV)1vGa%i$iAAwM+2A6|Z>d&{#o#Ph7iXte2dpT}*#6_#8ktRlrRj-u(D-`D8U.!Au, P"mLj*;&!J2mtA:+-I"$F4
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      112192.168.2.449906188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC574OUTGET /img/shoplogo.5dba109d.svg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC727INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"16733-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4365
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rz4YCB1JpAor%2FKVZbFCr0ZwJvf37gAlR1UbwIFvU%2BV8NMQmAHfd2IyW4BEBR50cfBYO8aadAzREw9kJh7AC04L%2FeYPV0qYb48cXSe0eK1DCc07xEIvb9hpfS5nr0h5BgGyQz0VnEf7g1%2FrM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abfe88f5e86-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC642INData Raw: 34 31 35 64 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 33 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 33 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e
                                                                                                                                                                                                      Data Ascii: 415d<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="white"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 33 35 2e 37 34 32 36 20 33 34 2e 35 33 34 33 20 33 35 2e 37 34 32 36 20 32 38 2e 31 32 37 38 20 33 35 2e 37 34 32 36 20 32 31 2e 37 31 39 33 48 33 35 2e 37 34 30 38 5a 4d 34 38 2e 30 37 38 32 20 31 39 2e 36 30 37 31 43 34 39 2e 31 32 30 37 20 32 30 2e 32 37 34 34 20 35 30 2e 32 37 30 31 20 32 30 2e 37 35 37 37 20 35 31 2e 34 37 36 32 20 32 31 2e 30 33 36 31 43 35 32 2e 31 39 30 37 20 32 31 2e 31 39 39 35 20 35 32 2e 39 30 31 35 20 32 31 2e 32 36 33 38 20 35 33 2e 36 34 37 32 20 32 31 2e 32 36 33 38 56 32 32 2e 39 35 35 35 43 35 31 2e 34 38 37 32 20 32 32 2e 34 34 36 31 20 34 39 2e 35 34 30 33 20 32 31 2e 32 37 34 38 20 34 38 2e 30 37 38 32 20 31 39 2e 36 30 35 33 56 31 39 2e 36 30 37 31 5a 22 20 66 69 6c 6c 3d 22 23 32 35 46 34 45 45 22 2f 3e 0a 3c 70 61
                                                                                                                                                                                                      Data Ascii: 35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/><pa
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 2e 35 35 38 34 43 32 39 2e 30 34 37 33 20 35 34 2e 35 38 39 37 20 32 37 2e 37 35 30 36 20 35 34 2e 35 32 35 34 20 32 36 2e 34 38 35 31 20 35 34 2e 32 33 31 35 43 32 34 2e 37 30 34 32 20 35 33 2e 38 33 38 37 20 32 33 2e 30 31 38 33 20 35 33 2e 30 39 38 34 20 32 31 2e 35 32 34 20 35 32 2e 30 35 33 31 4c 32 31 2e 34 32 36 37 20 35 31 2e 39 35 35 38 43 32 30 2e 36 37 39 31 20 35 31 2e 32 30 36 34 20 32 30 2e 30 36 33 38 20 35 30 2e 32 39 35 33 20 31 39 2e 35 34 34 20 34 39 2e 33 35 33 31 43 31 38 2e 34 34 31 39 20 34 37 2e 33 33 36 33 20 31 37 2e 37 39 33 36 20 34 35 2e 30 32 35 37 20 31 37 2e 37 39 33 36 20 34 32 2e 36 38 33 39 43 31 37 2e 37 36 31 36 20 34 30 2e 35 34 39 34 20 31 38 2e 32 31 36 34 20 33 38 2e 34 33 35 37 20 31 39 2e 31 32 33 34 20 33 36 2e
                                                                                                                                                                                                      Data Ascii: .5584C29.0473 54.5897 27.7506 54.5254 26.4851 54.2315C24.7042 53.8387 23.0183 53.0984 21.524 52.0531L21.4267 51.9558C20.6791 51.2064 20.0638 50.2953 19.544 49.3531C18.4419 47.3363 17.7936 45.0257 17.7936 42.6839C17.7616 40.5494 18.2164 38.4357 19.1234 36.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 30 39 20 32 37 2e 30 36 39 37 56 34 32 2e 30 39 39 38 43 34 35 2e 34 32 38 39 20 34 33 2e 32 33 36 38 20 34 35 2e 33 31 39 36 20 34 34 2e 33 37 34 31 20 34 35 2e 30 36 35 38 20 34 35 2e 34 38 33 31 43 34 34 2e 33 34 31 20 34 38 2e 38 37 38 32 20 34 32 2e 33 37 38 38 20 35 31 2e 38 38 32 31 20 33 39 2e 35 36 31 31 20 35 33 2e 39 31 30 31 43 33 38 2e 30 38 36 35 20 35 34 2e 39 37 32 33 20 33 36 2e 34 31 32 20 35 35 2e 37 32 34 36 20 33 34 2e 36 33 38 36 20 35 36 2e 31 32 31 35 43 33 32 2e 35 30 33 39 20 35 36 2e 36 31 20 33 30 2e 32 38 33 20 35 36 2e 35 37 36 36 20 32 38 2e 31 36 34 20 35 36 2e 30 32 34 32 43 32 35 2e 36 33 38 20 35 35 2e 33 35 38 36 20 32 33 2e 33 35 36 33 20 35 33 2e 39 38 31 36 20 32 31 2e 35 39 30 33 20 35 32 2e 30 35 36 38 43 32 33 2e
                                                                                                                                                                                                      Data Ascii: 09 27.0697V42.0998C45.4289 43.2368 45.3196 44.3741 45.0658 45.4831C44.341 48.8782 42.3788 51.8821 39.5611 53.9101C38.0865 54.9723 36.412 55.7246 34.6386 56.1215C32.5039 56.61 30.283 56.5766 28.164 56.0242C25.638 55.3586 23.3563 53.9816 21.5903 52.0568C23.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 56 32 33 2e 38 31 33 33 48 38 35 2e 33 37 39 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 33 2e 33 35 34 22 20 63 79 3d 22 31 39 2e 39 34 32 39 22 20 72 3d 22 35 2e 30 35 39 31 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 31 38 2e 32 39 34 22 20 79 3d 22 32 38 2e 32 33 32 34 22 20 77 69 64 74 68 3d 22 31 30 2e 31 31 38 32 22 20 68 65 69 67 68 74 3d 22 32 38 2e 33 34 33 32 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 33 32 20 35 36 2e 34 35 33 38 4c 31 35 31 2e 34 38 34 20 33 36 2e 31 38 36 39 4c 31 34 34 2e 32 20 34 31 2e 32 34 36 4c 31 35 34 2e 33 34 38 20 35 36 2e 34 35 33 38 48 31 36 35 2e 33 32 5a 22 20 66 69 6c 6c
                                                                                                                                                                                                      Data Ascii: V23.8133H85.3799Z" fill="white"/><circle cx="123.354" cy="19.9429" r="5.0591" fill="white"/><rect x="118.294" y="28.2324" width="10.1182" height="28.3432" fill="white"/><path d="M165.32 56.4538L151.484 36.1869L144.2 41.246L154.348 56.4538H165.32Z" fill
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 32 36 2e 39 35 32 20 35 36 2e 34 35 33 35 20 32 33 34 2e 35 39 33 20 34 38 2e 38 31 32 34 20 32 33 34 2e 35 39 33 20 33 39 2e 33 38 36 37 43 32 33 34 2e 35 39 33 20 32 39 2e 39 36 30 39 20 32 32 36 2e 39 35 32 20 32 32 2e 33 31 39 38 20 32 31 37 2e 35 32 36 20 32 32 2e 33 31 39 38 43 32 30 38 2e 31 20 32 32 2e 33 31 39 38 20 32 30 30 2e 34 35 39 20 32 39 2e 39 36 30 39 20 32 30 30 2e 34 35 39 20 33 39 2e 33 38 36 37 43 32 30 30 2e 34 35 39 20 34 38 2e 38 31 32 34 20 32 30 38 2e 31 20 35 36 2e 34 35 33 35 20 32 31 37 2e 35 32 36 20 35 36 2e 34 35 33 35 5a 4d 32 31 37 2e 35 32 36 20 35 30 2e 31 37 35 33 43 32 32 33 2e 34 38 34 20 35 30 2e 31 37 35 33 20 32 32 38 2e 33 31 35 20 34 35 2e 33 34 35 20 32 32 38 2e 33 31 35 20 33 39 2e 33 38 36 36 43 32 32 38 2e
                                                                                                                                                                                                      Data Ascii: 26.952 56.4535 234.593 48.8124 234.593 39.3867C234.593 29.9609 226.952 22.3198 217.526 22.3198C208.1 22.3198 200.459 29.9609 200.459 39.3867C200.459 48.8124 208.1 56.4535 217.526 56.4535ZM217.526 50.1753C223.484 50.1753 228.315 45.345 228.315 39.3866C228.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 34 39 39 2e 31 35 20 33 31 2e 34 35 38 33 20 35 30 30 2e 30 31 20 33 32 2e 34 36 30 39 43 35 30 30 2e 38 38 33 20 33 33 2e 34 36 33 35 20 35 30 31 2e 35 34 32 20 33 34 2e 36 36 36 37 20 35 30 31 2e 39 38 36 20 33 36 2e 30 37 30 33 43 35 30 32 2e 34 33 20 33 37 2e 34 35 39 36 20 35 30 32 2e 36 35 32 20 33 39 2e 30 30 36 35 20 35 30 32 2e 36 35 32 20 34 30 2e 37 31 30 39 56 34 33 2e 32 38 39 31 48 34 38 34 2e 31 37 36 56 33 39 2e 31 36 34 31 48 34 39 36 2e 35 37 32 56 33 38 2e 36 39 31 34 43 34 39 36 2e 35 37 32 20 33 37 2e 38 33 32 20 34 39 36 2e 34 31 35 20 33 37 2e 30 36 35 38 20 34 39 36 2e 31 20 33 36 2e 33 39 32 36 43 34 39 35 2e 37 39 39 20 33 35 2e 37 30 35 31 20 34 39 35 2e 33 34 20 33 35 2e 31 36 30 38 20 34 39 34 2e 37 32 35 20 33 34 2e 37 35 39
                                                                                                                                                                                                      Data Ascii: 499.15 31.4583 500.01 32.4609C500.883 33.4635 501.542 34.6667 501.986 36.0703C502.43 37.4596 502.652 39.0065 502.652 40.7109V43.2891H484.176V39.1641H496.572V38.6914C496.572 37.832 496.415 37.0658 496.1 36.3926C495.799 35.7051 495.34 35.1608 494.725 34.759
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 34 2e 37 34 35 34 20 34 34 35 2e 36 39 39 20 33 33 2e 38 35 37 34 43 34 34 36 2e 31 35 38 20 33 32 2e 39 36 39 34 20 34 34 36 2e 38 32 34 20 33 32 2e 31 38 38 38 20 34 34 37 2e 36 39 37 20 33 31 2e 35 31 35 36 43 34 34 38 2e 35 37 31 20 33 30 2e 38 32 38 31 20 34 34 39 2e 36 30 39 20 33 30 2e 32 39 31 20 34 35 30 2e 38 31 32 20 32 39 2e 39 30 34 33 43 34 35 32 2e 30 33 20 32 39 2e 35 31 37 36 20 34 35 33 2e 33 39 31 20 32 39 2e 33 32 34 32 20 34 35 34 2e 38 39 35 20 32 39 2e 33 32 34 32 43 34 35 36 2e 36 39 39 20 32 39 2e 33 32 34 32 20 34 35 38 2e 33 30 33 20 32 39 2e 36 32 35 20 34 35 39 2e 37 30 37 20 33 30 2e 32 32 36 36 43 34 36 31 2e 31 31 31 20 33 30 2e 38 32 38 31 20 34 36 32 2e 32 31 34 20 33 31 2e 37 33 30 35 20 34 36 33 2e 30 31 36 20 33 32 2e
                                                                                                                                                                                                      Data Ascii: 4.7454 445.699 33.8574C446.158 32.9694 446.824 32.1888 447.697 31.5156C448.571 30.8281 449.609 30.291 450.812 29.9043C452.03 29.5176 453.391 29.3242 454.895 29.3242C456.699 29.3242 458.303 29.625 459.707 30.2266C461.111 30.8281 462.214 31.7305 463.016 32.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 38 38 43 34 34 34 2e 34 37 35 20 34 35 2e 32 35 31 33 20 34 34 34 2e 37 30 34 20 34 34 2e 31 36 39 39 20 34 34 35 2e 31 36 32 20 34 33 2e 32 32 34 36 43 34 34 35 2e 36 32 20 34 32 2e 32 37 39 33 20 34 34 36 2e 32 39 34 20 34 31 2e 34 38 34 34 20 34 34 37 2e 31 38 32 20 34 30 2e 38 33 39 38 43 34 34 38 2e 30 38 34 20 34 30 2e 31 38 31 20 34 34 39 2e 32 30 38 20 33 39 2e 36 38 36 38 20 34 35 30 2e 35 35 35 20 33 39 2e 33 35 37 34 43 34 35 31 2e 39 30 31 20 33 39 2e 30 31 33 37 20 34 35 33 2e 34 36 32 20 33 38 2e 38 34 31 38 20 34 35 35 2e 32 33 38 20 33 38 2e 38 34 31 38 48 34 35 38 2e 38 32 36 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 34 2e 35 34 39 20 34 36 2e 35 37 36 32 43 34 33 34 2e 35 34 39 20 34 36 2e
                                                                                                                                                                                                      Data Ascii: 88C444.475 45.2513 444.704 44.1699 445.162 43.2246C445.62 42.2793 446.294 41.4844 447.182 40.8398C448.084 40.181 449.208 39.6868 450.555 39.3574C451.901 39.0137 453.462 38.8418 455.238 38.8418H458.826Z" fill="white"/><path d="M434.549 46.5762C434.549 46.
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 39 2e 30 37 38 31 43 34 33 33 2e 34 35 34 20 33 39 2e 34 32 31 39 20 34 33 34 2e 39 35 20 33 39 2e 38 37 33 20 34 33 36 2e 32 36 38 20 34 30 2e 34 33 31 36 43 34 33 37 2e 35 38 36 20 34 30 2e 39 37 35 39 20 34 33 38 2e 36 33 31 20 34 31 2e 37 32 30 37 20 34 33 39 2e 34 30 35 20 34 32 2e 36 36 36 43 34 34 30 2e 31 37 38 20 34 33 2e 35 39 37 20 34 34 30 2e 35 36 35 20 34 34 2e 38 32 31 36 20 34 34 30 2e 35 36 35 20 34 36 2e 33 33 39 38 43 34 34 30 2e 35 36 35 20 34 37 2e 33 37 31 31 20 34 34 30 2e 33 33 36 20 34 38 2e 33 31 36 34 20 34 33 39 2e 38 37 37 20 34 39 2e 31 37 35 38 43 34 33 39 2e 34 31 39 20 35 30 2e 30 33 35 32 20 34 33 38 2e 37 36 20 35 30 2e 37 38 37 31 20 34 33 37 2e 39 30 31 20 35 31 2e 34 33 31 36 43 34 33 37 2e 30 34 32 20 35 32 2e 30 36
                                                                                                                                                                                                      Data Ascii: 9.0781C433.454 39.4219 434.95 39.873 436.268 40.4316C437.586 40.9759 438.631 41.7207 439.405 42.666C440.178 43.597 440.565 44.8216 440.565 46.3398C440.565 47.3711 440.336 48.3164 439.877 49.1758C439.419 50.0352 438.76 50.7871 437.901 51.4316C437.042 52.06


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      113192.168.2.449910188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC737INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"6978-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NOrn%2Bo%2F4Qngd73KkMU9fVPu8YRmsXci7dzdBx%2BZ4w%2FJ31S2ZILehozBHDDAhDbOE%2FTE%2BIo%2FU9QKiCQJZXEp3RdANpDFHrR7pUTyM4mQjgd6yIl6%2BoE85trW4uZmsE%2Fu%2FOdPRRwxk%2F267l00%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57abffbf5423e-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC632INData Raw: 31 62 34 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75
                                                                                                                                                                                                      Data Ascii: 1b42JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"u
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 9e d7 4b e7 de c7 32 a0 f4 36 57 8c 92 28 cf 7f 7a 97 3a 97 5e 9c e8 39 8a 60 e9 75 5d 85 4a ed 1b de e0 8f 9d 49 2e 75 2e bb af e2 6f 06 6e 05 ce 7f 38 99 de 73 a9 25 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 08 01 02 10 00 00 00 82 58 73 cb 3d ec d0 82 71 d6 b1 d6 aa 01 c7 6b a0 31 e7 9d 3d 1c 37 76 04 97 8c de f9 77 02 e3 78 e0 9e 9c ec 04 e5 9f 3b db 9c f7 b0 0e 2e 5d d2 f4 00 c7 3c 7a 79 3b 58 0b 66 5b c6 88 3f ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 08 01 03 10 00 00 00 0a 1d 17 5c 62 50 4b db 39 d7 32 2c b5 9b d2 65 9a 23 7e 8d e7 c9 e8 c6 32 21 ad 67 b6 b9 67 bf 9a 51 1b ce fb 6a 79 77 cd 52 a5 ed d3 a3 cb 77 e7 94 83 d0 eb c1 1c 94 83 af 4d f9 7a df 3d 42
                                                                                                                                                                                                      Data Ascii: K26W(z:^9`u]JI.u.on8s%Xs=qk1=7vwx;.]<zy;Xf[?\bPK92,e#~2!ggQjywRwMz=B
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: b1 1f 01 94 ab 2c 54 e0 ae 25 9d 16 eb cf 74 6b 99 36 ba d7 75 8b 57 b1 8f 65 46 3b 31 9f 6c 68 63 79 52 47 5e 5f a9 ef d3 86 cd 0a f6 cb b2 59 d9 de 12 05 ad 0b 8c d2 da 79 2d da 36 78 59 e0 6f 36 79 5c 62 0f f9 e6 cb 8e 5b 6d 42 21 f1 ac 52 36 db 19 9b f1 b1 08 f3 40 61 ce 0f 8c 3f 38 c3 91 91 9e 0f 1e 1c 67 19 c7 82 0e 48 cb 2d c1 ed 1f 07 dd b1 46 58 b3 05 38 4c b6 65 48 93 7b bc d5 4f 5a 6a db 3d 92 45 52 a6 e7 e9 ec 73 9e cb 3b 54 64 a5 05 fa 86 c7 4e ef 16 74 a5 05 e2 91 d3 bb 2b cc fb 84 7d 66 d6 c5 34 3c e5 79 cc f3 b5 67 4e 13 e9 be d1 de 2b 14 25 63 df ce 4b 20 8e 36 73 95 20 97 6d b6 7d 85 93 c8 8e 98 f2 fb dc f2 d7 56 30 b5 2f c1 f3 a9 6e fa 86 43 f3 ec 2e b0 fd b8 ee ea 28 54 e5 38 4c 10 f6 b1 e5 ec 0e 55 1f 06 31 e0 e2 fb 8c 65 e1 b9 ce ef
                                                                                                                                                                                                      Data Ascii: ,T%tk6uWeF;1lhcyRG^_Yy-6xYo6y\b[mB!R6@a?8gH-FX8LeH{OZj=ERs;TdNt+}f4<ygN+%cK 6s m}V0/nC.(T8LU1e
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 22 f3 92 b0 45 08 31 cf 27 10 7d a3 c3 8c e3 38 f0 89 c1 06 36 3e cc a5 58 83 9d 51 48 5d e9 fb 51 76 f2 5e 06 e0 76 0f e3 d9 2f 3c a8 e5 ba 5e e1 9b a6 23 84 37 32 7a 44 ed 0a 10 11 d6 17 22 6b a9 ae 87 d9 7a 17 5d e4 eb 7d 4b af 0f c7 b6 40 f0 b7 5a dc 84 70 b3 40 79 85 73 61 71 29 56 2e e4 73 25 d3 b4 9e 25 5f 74 86 31 1a 00 06 6c a7 8c f5 12 3c 96 7c f5 4b 2a bb d9 6d 52 2d 78 68 76 e2 38 6d ad d1 24 52 57 9c 25 6d 89 9e 63 69 a2 b2 75 d4 75 f1 58 72 ce 7a 8a b0 8c 32 41 31 58 24 33 d7 8e 52 85 0f 19 c7 80 f8 fb 4e 7c 62 30 90 04 63 c3 49 1f 20 a9 19 bc d4 3d 0b f2 a7 6f f4 9e 0f e5 cb 0c d0 6c 1e 8d 87 ae 88 8d 97 76 89 af d7 bd 9b 31 08 de bd 4b 3b 4d b2 44 f2 33 4d ad ac b5 eb 22 22 05 42 32 cd 15 7b 46 78 f8 13 d1 b4 9e 94 bb b8 55 ea 00 bb 48 52
                                                                                                                                                                                                      Data Ascii: "E1'}86>XQH]Qv^v/<^#72zD"kz]}K@Zp@ysaq)V.s%%_t1l<|K*mR-xhv8m$RW%mciuuXrz2A1X$3RN|b0cI =olv1K;MD3M""B2{FxUHR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: e1 f7 63 33 5b 7a a3 23 81 0b 01 f1 d2 b9 32 9a ea 62 86 b8 18 18 f1 3e cd b5 fd a7 3a 0f 3a 61 8a e5 c6 ca 58 9c 94 74 93 f5 35 78 4c 1d 55 75 8e e7 53 48 01 61 ca 20 fd 4a f9 1a 5c c8 ed ff 00 6b 58 47 df f9 d1 7f ba d7 0d 6b 03 75 47 32 3e 69 56 f8 8c 5e 68 e3 dd b7 d3 d4 d6 49 8e f4 44 b3 db 6c df a4 8d a8 7e 82 28 e4 a1 84 67 af d8 f9 76 a3 07 08 78 0a 35 ca 35 ef fd 4d 06 0b 7a d3 9c d3 68 3c c5 3a cc 72 e9 e1 6e 4a 13 b4 88 27 ca 85 cf 4c d6 91 43 17 c3 90 04 12 32 93 44 06 22 f2 a8 30 73 19 03 4d 1e c8 11 03 3a 07 07 cc fd a2 82 9f e1 a6 2e 4f c0 48 a6 74 b4 3b 04 07 ea c6 91 a4 7b b5 11 e3 31 89 cc 49 d8 0e 67 a5 5c 04 3d bb 60 ab ba ec a5 81 30 2b 77 2e ee be 44 b0 a0 73 56 62 8c bd 09 4c 24 55 dc 4c dc 40 be e7 d1 a2 95 c9 43 49 05 b2 93 33 a8
                                                                                                                                                                                                      Data Ascii: c3[z#2b>::aXt5xLUuSHa J\kXGkuG2>iV^hIDl~(gvx55Mzh<:rnJ'LC2D"0sM:.OHt;{1Ig\=`0+w.DsVbL$UL@CI3
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC878INData Raw: e8 00 f8 55 ab 7f e1 99 02 5e 7d 90 72 9d 64 cf 7e d5 61 0b 4e c1 8e 40 7e f5 45 67 12 72 30 36 13 96 b9 e5 cb c0 19 a2 61 11 44 97 63 a0 15 70 e2 72 34 1c 94 74 1f cc ef 4c 61 41 3a 9f 1d 4f bd 3a 74 34 28 26 30 32 99 14 c2 30 11 32 0e c2 75 d7 7d 71 09 cd 8c 13 a8 38 a6 7e b3 3e 67 6c 62 00 36 d8 8c f2 9f e4 47 d8 44 52 81 ae b5 66 2e 5d 8d 0b 15 c8 7c 04 1e ec 2b 88 6c 79 fe ce 8b e0 d6 ff 00 01 24 b3 65 ac 44 01 96 5e 0c 70 a8 e6 6a d0 c4 7b 9d 3e 53 e7 e0 b7 91 2d d9 b5 7d 92 ed 86 d0 b6 0d 18 19 32 79 13 46 cb dc b5 6b 87 e2 9d 80 6f d6 a4 c2 c9 6c 80 d2 0e 55 6d cf f8 b7 c8 18 9e 31 38 02 4c 05 e4 34 00 55 ae 19 ae 37 13 c3 f1 97 19 4b 12 4c 44 80 ad 90 a2 88 b7 5d cc 91 a2 92 49 fd 4c 3e 13 44 62 56 21 61 87 b0 4c 67 39 07 06 9d 43 61 24 18 9e a3
                                                                                                                                                                                                      Data Ascii: U^}rd~aN@~Egr06aDcpr4tLaA:O:t4(&0202u}q8~>glb6GDRf.]|+ly$eD^pj{>S-}2yFkolUm18L4U7KLD]IL>DbV!aLg9Ca$
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      114192.168.2.449909188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right6.b8bac159.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC725INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5087-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WAXLEDXXGahDZSki5tR%2Fm6IDdqbBKTJLm06s4SLEKXaFM8jHfYNZrQ%2FbQIBL%2FnTdnNuprs3sk77%2F%2BsTHNRcMVlkwgpnutFtqFCylukF7Y1DeLquX7HVKW4K5EWi6Zfnthx96G2zKo5W6PoE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac01985c443-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC644INData Raw: 31 33 64 66 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 07 20 00 00 28 22 b4 54 50 68 c1 92 0f 50 00 00 40
                                                                                                                                                                                                      Data Ascii: 13dfJFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222" ("TPhP@
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: cc a7 a3 9c 82 0c 86 ea a0 67 21 7a 8e 41 72 17 a0 cc 2d c5 86 e0 00 0f ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 08 01 03 10 00 00 00 00 00 00 02 51 9b 40 4c b5 66 77 28 26 71 3b 02 80 67 42 50 00 81 40 33 4a 00 30 b5 44 a1 28 00 0f ff c4 00 47 10 00 01 03 02 03 03 08 05 08 08 04 07 00 00 00 00 01 00 02 03 04 11 12 13 21 05 31 51 14 22 32 41 52 61 81 91 06 10 23 42 71 20 40 53 54 92 a1 c1 f0 15 30 33 35 72 93 b1 d1 16 43 62 a2 24 36 44 60 82 c2 e1 ff da 00 08 01 01 00 01 3f 01 ff 00 b0 ee ae ae af ea bf eb 2e ae af ea bf ea 8e 81 0d 42 f7 d5 fe 66 e7 06 30 b8 ee 02 e5 32 40 f6 b5 c3 de 6d c2 c6 d0 35 70 1a db c7 e5 1b 8d 53 5d 8d a9 9b 93 9d 77 10 10 04 bc 13 d5 f3 2d ca 7a ad 24 63 5b a0 1d 24 fa 91 4b 1c 5c db
                                                                                                                                                                                                      Data Ascii: g!zAr-Q@Lfw(&q;gBP@3J0D(G!1Q"2ARa#Bq @ST035rCb$6D`?.Bf02@m5pS]w-z$c[$K\
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 4e 6d 74 cd dd 67 b9 5f 5d e8 7c 50 77 34 7c 10 20 83 f1 57 b2 c7 72 8d ac b1 7d c9 e6 fa 5f 7a 2e 0c c3 75 1e 0c a6 f3 86 ee 28 50 8e 27 cd 72 06 f7 f9 ae 40 de ff 00 34 28 5a 38 f9 a8 e2 c0 53 9b 72 9f 0b 64 61 6b 9b 70 57 23 82 f7 ca 6f 8e a9 b4 d0 34 e2 11 b6 e7 f3 f8 ae 49 4e 6f 78 5b aa e4 d0 61 70 cb 16 77 4b bd 72 78 71 97 e5 b7 11 fc fe 28 d3 53 97 87 18 5b 71 f9 fc 02 c8 84 33 00 60 c3 7c 5b fa d0 a4 a7 06 e2 26 83 dc b2 62 c3 87 05 86 9b b4 dd b9 72 5a 7c 18 32 9b 6e ae ef cd 82 e4 f0 87 5c 46 01 bd fc 7d 5e 92 43 93 5d 8e dc d9 45 c7 c7 af d5 75 98 45 c7 02 98 fb 92 3c 56 34 5c 38 2c 77 d2 ea fa ef 47 80 de ba 52 8b f5 2c d4 29 87 69 cb 93 8e db 97 27 1d b7 2e 4e 3b 6e 42 98 13 d3 72 75 30 07 a6 ef 35 c9 c7 6d c8 53 8e db bc d7 27 8d ad c4 e9
                                                                                                                                                                                                      Data Ascii: Nmtg_]|Pw4| Wr}_z.u(P'r@4(Z8SrdakpW#o4INox[apwKrxq(S[q3`|[&brZ|2n\F}^C]EuE<V4\8,wGR,)i'.N;nBru05mS'
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 81 46 8e 50 28 21 fe 6b 8c 48 4a ba 38 f7 96 f6 a2 cc db b9 31 0c b6 44 2a 9d 57 ae fa 30 db 2d 22 22 53 83 3d 2f de ce d0 7d 41 22 be e3 ed e2 33 96 5d 51 87 af 77 33 7a ee 16 e4 61 1b 39 9c b4 97 e8 44 29 da 35 55 c4 76 7d 0f ad fd 4f d7 67 53 cc db 0d 75 10 f5 a5 a6 94 30 0a bd 53 66 1b 03 4e 32 76 f3 73 e0 b5 d5 85 a5 85 05 82 c4 15 69 1c 5e ca cf 13 2f cb 74 83 eb 58 5b 84 95 69 5a 2d 1a e1 e9 29 05 20 b9 2f fe 30 3e 38 53 8f 89 8b 0b 00 ca ed 02 a7 33 4a 5a a8 36 42 30 fd 04 7e a0 84 01 6a b4 04 59 43 e8 d0 96 98 71 b2 26 4a dd 55 aa f6 3a c7 2a 7e 2e fc b1 ce 93 9c f5 ef f8 13 73 fd 65 56 69 85 da 3c 45 2b 68 08 d4 4e 83 d2 14 9e 2a d7 da 5f 44 0e eb 36 e2 b1 66 e3 6a ba 59 03 08 af b5 6b a9 19 fa 02 c7 a9 ca 46 d3 63 24 46 6b 2f 19 49 5e 26 ac dd
                                                                                                                                                                                                      Data Ascii: FP(!kHJ81D*W0-""S=/}A"3]Qw3za9D)5Uv}OgSu0SfN2vsi^/tX[iZ-) /0>8S3JZ6B0~jYCq&JU:*~.seVi<E+hN*_D6fjYkFc$Fk/I^&
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC344INData Raw: a7 a3 28 fd 07 eb bd d3 2b a3 4c 79 86 49 f1 c4 f8 74 f8 74 f8 74 f8 74 f8 74 f8 74 f8 64 c6 00 3d 21 06 a2 72 5d 60 f1 1b cb 3d 06 17 10 84 3c 24 01 48 01 1a 1a a3 51 56 c2 3a de 38 54 c8 31 73 4c 14 1c 9e b0 30 8f 75 8f 72 9d 34 f8 94 f8 94 f8 94 f8 94 f8 94 f8 52 28 52 13 d2 74 3c 52 9d 1e 27 60 f1 3b 07 89 d8 3c 4e c1 e2 76 0f 13 b0 78 9d 83 c4 ec 1e 27 60 f1 2b d1 e2 7c 04 f8 b9 f1 29 f1 28 ae fc 29 b6 f6 8c b3 f8 b1 7f e1 cf eb 5f 89 fd 53 f1 0e a3 fb 04 ec 1e 27 ff c4 00 21 11 00 03 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 01 11 02 10 12 20 13 21 30 31 40 03 41 ff da 00 08 01 02 01 01 3f 00 f8 e1 3c 33 8a 10 fc 38 7e 7f d6 74 52 3a 18 10 9a 35 de f8 70 c7 72 16 51 77 f6 87 9a 73 b9 bb 0d 2e 97 4b c1 97 8f 57 31 90 68 84 84 21 08 65 ce 10 9c df
                                                                                                                                                                                                      Data Ascii: (+LyIttttttd=!r]`=<$HQV:8T1sL0ur4R(Rt<R'`;<Nvx'`+|)()_S'! !01@A?<38~tR:5prQws.KW1h!e
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      115192.168.2.449911188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC723INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"5499-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wy4ylTyhljdR7pkxh2sLNYBZbJhxynq8pjcigWVET%2FO15zARkpARDnNc2FPhTfHbErq1rKXmU1uXExPeOQ8soAKHbump9BmIpIW1Ypm%2FwCrgZ1Dq%2FL0bz6sPB%2Bk44uoY0EobXvHSdRRo6qA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac02a6841ed-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC646INData Raw: 31 35 37 62 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3
                                                                                                                                                                                                      Data Ascii: 157bJFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 01 00 49 5b 20 01 35 72 a6 7f 44 01 4f 2e f8 34 d7 db 00 8c 58 b3 ea e5 d3 d9 25 01 87 86 5d 39 6d ec 47 79 03 0f 97 7e 99 5a e9 ed 5c 0f 33 9e 6e 3b 6d db 7c 89 1e 5d a2 89 b7 a2 24 31 2a b7 4e bd 11 20 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 08 01 03 10 00 00 00 cc 02 40 82 d0 00 12 d2 fe 8e 78 09 4f 4a 9e ff 00 3c f1 c0 27 d1 ef b6 77 af 20 24 37 f6 5a bb b8 53 20 3d 9d 3c eb b4 fc bd b6 01 d4 b6 fa f9 63 1e 70 07 56 26 51 5e 6c 95 0f 5d ed 34 c7 3a 08 0f ff c4 00 42 10 00 01 03 02 03 04 03 0b 0b 04 02 03 00 00 00 00 01 02 03 11 00 04 05 12 21 13 31 41 51 06 14 22 15 16 32 42 61 71 81 91 92 a1 e1 10 23 30 33 40 52 53 54 72 b1 c1 20 34 62 82 24 25 43 60 f1 ff da 00 08 01 01 00 01 3f 01 ff 00 d2 e2 a2
                                                                                                                                                                                                      Data Ascii: I[ 5rDO.4X%]9mGy~Z\3n;m|]$1*N @xOJ<'w $7ZS =<cpV&Q^l]4:B!1AQ"2Baq#03@RSTr 4b$%C`?
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: d0 c4 ad 94 99 0a 31 9c 37 bb 89 dd 4f 63 48 45 81 79 b4 e7 73 20 56 83 b2 27 9d 3d 7e 8b 7b d4 b0 e0 01 2a 6c ae 7c bc a9 8c 59 95 b0 c2 de 19 0b b3 11 bb 79 1f c5 27 17 b4 54 99 58 01 25 52 53 bc 03 06 29 9c 40 bc e5 d0 4b 0a f9 94 02 94 91 04 e9 56 f8 9a 55 6a 97 5d 29 52 96 60 21 a0 64 1e 50 68 e2 96 a9 4b 6b 24 c2 cc 4c 6e 33 10 7d 34 be 90 e1 ed ad 48 53 8a 94 98 3d 9a 09 08 4c 0a b8 93 72 a8 df 96 ae cb 81 42 41 d2 47 be ad 03 92 64 19 ff 00 e5 1f ee 7f da 8b aa 0e 11 ac 05 1a db 2f 9c 9c d5 6c e2 94 92 73 1d 35 f7 d3 c7 e7 1c fd 23 f7 a7 5a 1b 32 a2 e0 1c 45 34 84 ed 01 da 89 9a c8 11 b0 03 98 d7 9d 02 05 38 c2 5e 5b 4a 27 ea d5 98 0e 7a 47 f3 4d e0 ed db 9c d6 ee a9 b5 66 24 18 98 07 85 77 11 a0 9c 88 79 69 6c 84 85 08 df 1c 68 61 a8 48 6f 2a cc
                                                                                                                                                                                                      Data Ascii: 17OcHEys V'=~{*l|Yy'TX%RS)@KVUj])R`!dPhKk$Ln3}4HS=LrBAGd/ls5#Z2E48^[J'zGMf$wyilhaHo*
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 1f 1a ef 64 7e 68 fb 1f 1a ef 68 7e 6c fb 1f 1a ef 64 7e 68 fb 1f 1a ef 64 7e 68 fb 1f 1a b2 b1 6a c5 a2 86 e4 93 bc 9e 3f 48 40 a5 21 3f 74 7a a9 28 47 dd 1e aa 4a 13 f7 47 aa 90 84 fd d1 ea a4 01 ca 87 f4 5d 13 99 02 78 d7 0f b0 ff 00 ff c4 00 27 10 01 00 02 01 03 04 02 03 01 00 03 00 00 00 00 00 01 00 11 21 31 41 51 10 61 71 81 30 91 20 40 b1 c1 a1 e1 f0 ff da 00 08 01 01 00 01 3f 10 fd 22 10 fd e2 1f a3 52 ba 53 29 94 ca 65 a5 a5 a5 a5 b8 96 80 fc 14 ca 65 32 df 85 74 72 42 b3 9a 6f 15 0a f6 71 13 31 57 b3 88 2d 80 77 9a 82 9c 99 95 d6 be 6a 95 d2 ba 19 68 2d 82 18 0f b8 a5 49 52 86 0c ad 40 1c c0 d6 db cc b3 9a e1 72 a2 63 a1 1f 69 4e 95 4a ab 95 2b ad 7c 15 2a 57 5a 87 5a 80 c4 89 4a 17 98 94 08 96 de 78 9b 6b 09 85 20 bf 73 0c 5b 8b 4b fb 0d aa cd
                                                                                                                                                                                                      Data Ascii: d~hh~ld~hd~hj?H@!?tz(GJG]x'!1AQaq0 @?"RS)ee2trBoq1W-wjh-IR@rciNJ+|*WZZJxk s[K
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC754INData Raw: 36 f7 05 35 57 78 8c b4 4d c0 3c 40 46 d8 40 e3 2c d1 54 7f ba 61 95 00 d5 96 51 c0 2a ad 0a 8d 2c 44 2e ce 0c b1 a2 a7 08 25 d9 c2 a0 70 92 f1 15 dc 44 a4 68 9b 24 a7 07 d4 b6 21 0d 6f e1 3c 40 f2 90 72 19 b5 24 53 08 3d 45 0a 7d 4b 5d cb ef 18 55 af b8 17 92 f9 8c 0a 0f 52 c3 64 06 ea c1 68 4a c8 5d 2b f6 99 1f 34 b6 03 42 01 36 14 13 2a 34 ca 65 be f3 45 46 2f 39 4c 77 92 8f 4f 86 f1 b9 11 54 dd d9 03 5b da 76 68 4a 8f 0c db 65 b4 30 1c 8c be f2 5a 5d ef 58 09 84 a0 9f 6f 86 f9 63 b3 64 bb a7 86 81 be d3 54 f3 94 2c b4 c7 89 50 a0 66 86 66 61 3c 53 1b 56 56 66 f5 0d 11 1e 26 a1 44 0b b7 7b 18 94 2c 15 e1 65 5f 4c 94 94 2e ab f9 45 24 56 45 11 ab d1 0b d7 af 84 84 27 00 96 62 b5 fe 69 8b 15 98 b8 cf a8 0a 87 53 01 05 71 70 d1 0f d0 ff c4 00 22 11 00 02
                                                                                                                                                                                                      Data Ascii: 65WxM<@F@,TaQ*,D.%pDh$!o<@r$S=E}K]URdhJ]+4B6*4eEF/9LwOT[vhJe0Z]XocdT,Pffa<SVVf&D{,e_L.E$VE'biSqp"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      116192.168.2.449912188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC372OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4805-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3F%2B31mB2Naz89r13IrLi0SrDAgH2QpzlPUDc1eCCi6vbfr6RmtRfzM1SIvrFnLpVMgw9C6H2kr1s95WoCDI0c%2B4Z3ux%2BGTdaL8Eu4pDLNeebU3n4GRYnyxmBz6NM0EqRaVB1gV7c1kddgkU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac04f0dc33a-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC648INData Raw: 31 32 63 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46
                                                                                                                                                                                                      Data Ascii: 12c5JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 2d 08 85 85 96 88 13 3a 05 a9 43 2a ca aa 80 91 42 92 c8 b2 81 61 25 05 01 21 42 80 cb 40 3f ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 08 01 03 10 00 00 00 a4 02 80 4b 16 50 04 58 a8 a0 04 a8 05 22 a0 52 52 05 94 01 15 28 20 a8 a0 24 a5 8b 2a 59 72 28 25 58 ff c4 00 46 10 00 01 04 00 04 02 05 08 05 09 06 07 00 00 00 00 01 00 02 03 11 04 12 21 31 05 41 06 13 22 51 71 10 14 20 23 30 32 61 81 15 42 72 91 b1 33 52 62 73 82 a1 c1 c2 d1 16 35 40 b2 e1 f0 34 74 a2 b3 c3 d2 f1 ff da 00 08 01 01 00 01 3f 01 f4 29 16 a3 18 46 24 58 42 a4 d2 19 6e 3b 01 69 80 b4 00 ed ce a5 58 73 8b 72 b4 3c 72 3c c7 78 46 2f 50 63 71 27 3e a4 f7 20 ca 60 67 70 cc 7f 82 7f 65 be 2a 16 d3 11 a7 bb ba b4 b5 10 22 ac 6e 9e 73 4a 7d ae 37 12 70 b0
                                                                                                                                                                                                      Data Ascii: -:C*Ba%!B@?KPX"RR( $*Yr(%XF!1A"Qq #02aBr3Rbs5@4t?)F$XBn;iXsr<r<xF/Pcq'> `gpe*"nsJ}7p
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 5f 35 96 a0 8d d4 3b 20 da c3 62 1b 8a c3 47 3b 36 7b 6d 63 b8 8f 13 3c 76 4c 16 12 7a d4 06 0a 1d d6 a7 c5 f4 83 86 b0 4f 88 2d 7c 40 eb a0 af dc b1 5c 51 d2 f4 75 d8 ec 31 ea df 43 e3 46 e8 ae 05 8a 9b 19 c3 04 b3 bf 33 f3 11 75 4b 8e 62 66 c2 70 c7 cb 03 f2 bc 10 2e af 9a c2 c9 d2 2c 66 1d b3 c3 38 2c 76 d7 94 7f 05 c2 99 c5 9b 2c 9f 48 3c 39 95 d9 aa dd 41 8f e3 58 dc 5c b0 e1 a7 16 cb 34 43 46 97 e0 a2 8f a4 7d 73 3a c9 5b 92 c6 6f 77 65 d2 0e 29 8c c0 e3 e2 66 1e 5c ad ea c3 88 a0 6f 52 b8 76 3d 9c 47 08 d9 99 be ce 6f 71 5c 1f 88 e2 b1 3c 67 15 04 d2 e6 89 81 d4 28 7e 70 1e d4 6c 9d 79 4d 6f 5a 2e 8b 16 8e 23 3b 5f f9 5c ba 5f 8e ab 61 65 71 bc 6f 98 f0 b9 1e 0f ac 7f 61 9e 25 70 f3 c3 47 02 c4 c3 3e 25 ad c4 4d ad 51 d2 b6 5d 14 c6 e6 82 4c 1b 8e
                                                                                                                                                                                                      Data Ascii: _5; bG;6{mc<vLzO-|@\Qu1CF3uKbfp.,f8,v,H<9AX\4CF}s:[owe)f\oRv=Goq\<g(~plyMoZ.#;_\_aeqoa%pG>%MQ]L
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: d5 ce ae 71 80 ef 98 06 c6 e5 7a c4 f2 f9 4f a7 1e 49 56 44 6a 82 d5 e0 86 51 62 f6 63 6c 06 ec 01 9e 9c b0 11 ea 6e 80 8a 09 dd b9 7b 20 a5 14 d8 2a 11 5b b5 d4 4b 4b 51 f6 60 87 3d 04 c9 12 a1 ae 08 3e 88 7b 1f 75 d4 d7 df 90 4d a4 2e f2 00 02 2f 72 c8 88 be 2e 6d fa f7 e5 8a 02 58 a6 38 ce 2b 11 cb 28 c9 a0 af b4 a6 8b 4a 5a 25 a8 b2 aa b0 a9 f6 d4 b2 f9 9a 7b 33 76 83 d7 a8 f0 f0 80 72 de 83 5f 35 17 97 0e 13 5f 30 d0 d9 de 36 b0 49 5a b6 ca be 4a d0 e6 3b 59 9b 51 6a af 59 84 63 5e 19 69 87 32 8e fc 3f 40 f8 b9 57 c7 fb 8f e6 21 d8 2f 33 e3 89 7c 28 78 55 5f c8 ad b2 a7 a2 af 72 95 78 af c2 ff 00 b0 b5 8e 18 31 5c 95 1b b7 b4 9a 7d 65 e5 4b 65 df 83 e2 18 25 74 ac cd 2a 0a 17 27 01 b6 6a 19 d0 78 20 68 40 b8 9b 42 5e f5 2f 5a 81 f5 9c fd 78 6e 6f 4f
                                                                                                                                                                                                      Data Ascii: qzOIVDjQbcln{ *[KKQ`=>{uM./r.mX8+(JZ%{3vr_5_06IZJ;YQjYc^i2?@W!/3|(xU_rx1\}eKe%t*'jx h@B^/ZxnoO
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC58INData Raw: bc d6 d3 8b 17 1f ff c4 00 19 11 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 11 10 30 50 02 ff da 00 08 01 03 01 01 3f 00 c5 32 ae 3c a8 67 69 e1 8a ff 00 ff d9 0d 0a
                                                                                                                                                                                                      Data Ascii: 0P?2<gi
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      117192.168.2.44991452.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC411OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: tYaPxmw5UuMrzTbJgnEFJZgXdqyLh4cLY2lRfeo5cKqkvtcSW9qKFW/xJp7N1hlYhVHkP5fZ8A8=
                                                                                                                                                                                                      x-amz-request-id: NPYG365G5PXQPPYY
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:49 GMT
                                                                                                                                                                                                      ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 17300
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC8484INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC8816INData Raw: ab b7 b7 c3 50 bf 9a e0 29 55 90 e4 29 ea 05 41 2a ef 5a 90 3d a7 4a bf 5d 53 4c b5 bc 4c 6d 9e 30 f8 1d 8f 71 f9 e6 ad ad 71 7f 0b f5 03 36 93 71 64 c7 2d 6d 2e e5 07 fb ad ff 00 d7 ae cc 1c 50 02 4f 09 96 23 b4 e1 d4 ee 43 e8 47 4f f0 fc 6a 7d 3e ef 6b c3 30 1b 41 ea 3d 3d 45 30 1c 54 31 2f 97 3c f1 ff 00 0e 43 81 f5 eb fa 8a 18 1d 78 39 00 8e 94 b5 5b 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60
                                                                                                                                                                                                      Data Ascii: P)U)A*Z=J]SLLm0qq6qd-m.PO#CGOj}>k0A==E0T1/<Cx9[Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      118192.168.2.449923188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC670OUTGET /css/chunk-574f8736.7da50378.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC710INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Content-Length: 971
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"971-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4366
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EzhmXhTpA7yLqBIxYCXQAYKvYya4R3lmBP0%2B8WTdbsjXnkG3mpJXmFzNukgffVKG1RsRsoFgUGzSNhRWgO0FLZgrbGRhvGxmGF24Q%2F0OBxBPU7YKddFDlBISJRwjffhHsUoDJ7FfUZ%2Fh1NI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac219ee42d2-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC659INData Raw: 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 33 30 30 25 3b 6c 65 66 74 3a 2d 32 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e
                                                                                                                                                                                                      Data Ascii: .code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-con
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC312INData Raw: 22 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 74 72 61 6e 73 61 63 74 69 6f 6e 2d 70 61 73 73 77 6f 72 64 5b 64 61 74 61 2d 76 2d 36 39 35 35 38 66 38 61 5d 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 36 39 35 35 38 66 38 61 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 69 74 2d 6c 6f 67 5b 64 61 74 61 2d 76 2d 36
                                                                                                                                                                                                      Data Ascii: ";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.transaction-password[data-v-69558f8a]{width:422px}.log-container[data-v-69558f8a]{margin-top:28px;margin-left:10px}.log-container .tit-log[data-v-6


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      119192.168.2.449924188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC670OUTGET /css/chunk-5a8a56f2.606de64f.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC725INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"8245-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4366
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvY5OmvtR2X2G3rfHvBhfpmKz3CIlv5SRPa6wCi%2FE%2Bh5BPstflcYN0%2BGKtNHUk656i%2BQxT4Hufc1ieEl8EmUZflVIRFBkUBuSEN8Vvqvu1uwmixaFwiD%2BMl49E90N6d7jeK072%2B8shKCDvM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac25e1f6a57-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC644INData Raw: 32 30 33 35 0d 0a 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                      Data Ascii: 2035.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 54 2f 66 41 50 2f 66 51 58 2b 68 67 50 2b 68 41 4c 2f 67 41 4c 37 67 41 54 39 68 51 4c 2f 66 77 4c 2f 68 67 50 2f 66 41 50 2f 68 77 54 2f 66 51 54 2f 69 41 50 38 69 41 4c 39 69 67 4c 2f 66 51 58 2f 66 41 54 38 69 67 50 2f 69 51 50 2f 66 51 54 38 69 51 48 38 69 51 4c 38 69 41 4c 36 6b 51 48 2b 67 41 50 35 6c 51 48 36 6b 41 44 35 6c 41 48 38 68 77 4c 35 6b 77 48 36 6a 77 48 37 6a 51 4c 38 69 67 4c 35 6c 67 48 37 69 77 4c 36 6b 67 48 2b 67 51 4c 38 68 67 4c 2b 66 77 50 34 6c 77 44 34 6d 41 48 37 6a 41 48 36 6b 77 48 35 6c 77 44 37 6a 67 4c 2b 67 67 50 39 68 51 50 39 68 51 4c 37 6a 41 48 38 69 77 4c 37 69 67 48 39 68 41 4c 39 68 41 50 34 6d 51 44 34 6d 41 44 36 6a 67 48 35 6b 67 44 37 6a 77 48 39 67 77 4c 2f 67 77 50 35 6d 41 44 39 68 67 4c 34 6c 67 44 39 68
                                                                                                                                                                                                      Data Ascii: T/fAP/fQX+hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD4mAH7jAH6kwH5lwD7jgL+ggP9hQP9hQL7jAH8iwL7igH9hAL9hAP4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9h
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 52 76 33 2f 78 41 6d 36 2f 2f 38 6a 76 6e 30 4f 37 77 45 50 79 41 6e 6d 53 58 6f 45 42 76 58 72 6c 50 31 70 38 35 59 64 76 6c 42 65 71 6a 4a 77 62 2f 75 41 4d 32 73 7a 47 35 55 61 51 30 4d 61 47 6e 38 73 7a 49 7a 4e 42 2f 38 67 49 64 2f 6a 39 6c 79 50 63 64 65 6d 2f 33 50 42 66 42 6a 63 32 4c 6b 65 44 66 68 59 4d 6a 6f 77 45 63 54 61 6f 4a 49 4d 7a 77 65 54 4d 7a 43 58 45 34 43 55 4a 36 42 68 73 62 49 77 6b 6b 39 77 44 51 42 32 41 68 4a 6b 67 51 30 33 69 31 4d 68 5a 75 2b 53 62 67 73 48 78 35 44 6a 74 43 69 61 48 67 2b 50 6a 74 44 59 35 67 6d 38 38 79 58 38 68 47 52 77 65 71 56 45 47 69 4d 55 6f 4f 34 77 52 39 56 70 74 76 42 61 72 6a 63 66 47 61 38 4f 41 34 38 6b 59 2b 6a 42 67 7a 5a 30 6b 33 51 30 30 6e 49 77 6c 68 38 64 68 52 61 71 57 5a 4c 46 59 72 53
                                                                                                                                                                                                      Data Ascii: Rv3/xAm6//8jvn0O7wEPyAnmSXoEBvXrlP1p85YdvlBeqjJwb/uAM2szG5UaQ0MaGn8szIzNB/8gId/j9lyPcdem/3PBfBjc2LkeDfhYMjowEcTaoJIMzweTMzCXE4CUJ6BhsbIwkk9wDQB2AhJkgQ03i1MhZu+SbgsHx5DjtCiaHg+PjtDY5gm88yX8hGRweqVEGiMUoO4wR9VptvBarjcfGa8OA48kY+jBgzZ0k3Q00nIwlh8dhRaqWZLFYrS
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 68 6b 39 6e 32 62 73 38 39 6d 4c 4d 53 78 76 2b 77 58 34 4d 37 41 53 38 41 58 36 38 41 61 4e 33 32 62 6a 7a 77 6f 67 67 34 4d 35 4f 77 42 6a 59 4d 53 34 62 6a 63 59 58 33 6d 56 75 4d 6d 4a 33 41 4c 75 34 4e 37 44 6a 2f 59 48 39 4f 66 41 45 4f 72 33 41 7a 6a 32 68 2b 2f 76 41 43 32 4c 6f 52 6e 79 38 76 4c 6a 6e 6b 41 37 49 6b 38 42 6a 35 75 2f 73 32 58 30 38 45 4b 63 58 6a 39 39 44 65 55 4c 73 6e 75 4e 34 34 50 34 4a 2f 7a 43 44 64 42 2f 6e 53 76 77 4a 70 44 68 56 65 4a 34 7a 39 6a 55 49 4a 73 33 34 41 4a 38 4d 4e 42 2f 59 62 6e 77 58 71 42 6d 2f 62 7a 59 52 78 47 32 53 51 70 34 34 2b 5a 74 55 76 32 61 4d 2f 64 44 63 33 51 56 72 37 71 37 76 4e 70 76 72 41 30 32 63 67 56 30 41 6c 4e 31 34 46 71 61 70 4a 69 62 72 45 43 44 75 6f 6d 43 2b 76 72 75 4f 34 63 43
                                                                                                                                                                                                      Data Ascii: hk9n2bs89mLMSxv+wX4M7AS8AX68AaN32bjzwogg4M5OwBjYMS4bjcYX3mVuMmJ3ALu4N7Dj/YH9OfAEOr3Azj2h+/vAC2LoRny8vLjnkA7Ik8Bj5u/s2X08EKcXj99DeULsnuN44P4J/zCDdB/nSvwJpDhVeJ4z9jUIJs34AJ8MNB/YbnwXqBm/bzYRxG2SQp44+ZtUv2aM/dDc3QVr7q7vNpvrA02cgV0AlN14FqapJibrECDuomC+vruO4cC
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 72 6f 64 75 63 74 20 2e 70 6f 73 74 65 72 2c 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 35 70 78 3b 68 65 69 67 68 74 3a 31 36 35 70 78 7d 2e 70 72 6f 64 75 63 74 20 69 6d 67 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 70 72 6f 64 75 63 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d
                                                                                                                                                                                                      Data Ascii: 400;font-size:10px;line-height:12px;color:#999}.product .poster{overflow:hidden}.product .poster,.product img{width:100%;height:100%;max-width:165px;height:165px}.product img{-o-object-fit:contain;object-fit:contain}.product h2{font-size:16px;color:var(--
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 32 38 70 78 20 30 20 32 38 70 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 33 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 2d 69
                                                                                                                                                                                                      Data Ascii: -title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .search-content .el-i
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC764INData Raw: 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 66 69 6c 74 65 72 20 68 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 66 69 6c 74 65 72 2d 69 74 65 6d 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                      Data Ascii: r(--color-border)}.commodity-filter h2{width:100%;font-weight:600;font-size:16px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:20px 0;margin-bottom:20px}.commodity-filter-item{width:100%;font-weight:400;font-size:14px;color:
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      120192.168.2.44991552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC611OUTGET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: elr+hcdY6gBAZV4E4eUL6NI4E7ZzxlhH/NxUYnlZ2R/kGH7JRz9+O6MLH79uA8DLwctnN9tDDw8=
                                                                                                                                                                                                      x-amz-request-id: NPYTA31Z1Y8Q3N6D
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:06 GMT
                                                                                                                                                                                                      ETag: "d88ae54a30fed8843621233e2c13698c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 20191
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC8484INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC11707INData Raw: ca f2 c8 b1 17 47 72 29 fb 50 9d b5 8f 8c 18 5d 49 49 55 3a a7 c1 a3 38 9c a0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f2 de f6 db a7 89 bd 4b a5 52 dd ff 00 ea c1 f9 b7 af da 6c 87 d0 fa bd df 46 3e 4f 37 7f 1d 29 34 aa df 1a 70 a9 1e ce bb e5 ce bc e4 a7 25 5a 46 2e 89 7b 8c 25 d7 13 0a 5c b8 fa 38 79 49 72 a7 bb 52 2c 30 5d bb 6a 54 55 af 37 c9 2a 6b ff 00 02 2b 1c e7 6e 11 ac 6a 9b 55 49 d5 d6 bc f5 23 28 96 ad f9 4a a9 37 aa 5e 7a 57 d8 49 65 0d 3b b7 39 70 ab d7 9b f0 21 87 37 77 dd 70 b6 ec 4b 99 d9 b7 bd 1c 7b 54 ab a5 5b 6f 44 94 79 b0 d3 bb 7d 75 57 ca d3 88 46 16 5d 8c ac 58 65 63 dc 57 71 ef ae bb 53 5c 24 bc aa 56 3a f6 56 f5 8b 57 b4 b3 d5 b4 e4 f5 ab e1 ec 22 b7 76 5b 52 b9 b9 e2 5b af e2 b9 06 f5 d7 89 9d 23 32 d1
                                                                                                                                                                                                      Data Ascii: Gr)P]IIU:8PKRlF>O7)4p%ZF.{%\8yIrR,0]jTU7*k+njUI#(J7^zWIe;9p!7wpK{T[oDy}uWF]XecWqS\$V:VW"v[R[#2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      121192.168.2.44991752.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC611OUTGET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: Y3mEFadVTJFxFvvN5Ew+QQdkNUFfDNM2PYgtx7ivVsl3s5axtpRClVxgU5jBAxsab5eFWMLsA3k=
                                                                                                                                                                                                      x-amz-request-id: NPYZXWH513NCH225
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:41 GMT
                                                                                                                                                                                                      ETag: "a7d470fbe103fb9a6784c6e3bd450ccc"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 96012
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 f4 01 f4 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 0a 03 04 09 02 01 0b 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 10 00 02 02 02 01 04 02 01 03 03 01 05 06 05 00 0b 02 03
                                                                                                                                                                                                      Data Ascii: ?Adobed
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC599INData Raw: 40 7d 7c f6 b7 e6 ba 5f b2 83 6e 2a bf ff 00 ea cb fa 05 e4 4e d5 91 72 eb 56 aa a3 fa e3 0a aa c4 85 4b 40 10 a7 7d 33 0a aa 51 10 12 62 56 d5 b2 06 64 94 4d 18 81 82 5a 56 41 1f 2c c8 2c 2f b7 40 be 9d 16 7f f1 15 8a 7d 4c eb 4e bd d3 8a e9 8c bb b2 96 6f df 86 58 ab 83 c2 a0 06 d5 82 57 bd 02 d0 9b 6e a3 8b 5a 68 8a e2 12 56 61 73 0c 5b 4c 13 20 06 e4 e7 e1 78 45 5e 2f 29 10 65 10 b2 d9 9e e3 b1 37 b0 03 52 49 b1 ed dd 61 d5 54 c7 47 fe 75 fd 06 f7 fd 2d f9 f6 58 79 b5 6c 59 5e bf 67 ec 64 b4 3c 75 aa 16 34 bc 65 9f b7 4b 3b 66 b3 9f 32 bc bd 6c a5 46 61 dc bf b1 47 2f 51 6d 43 9b 62 6d 57 21 5d aa 22 1e d0 39 0f 09 f6 1b 4f 17 0c 52 16 d6 c9 9c 54 4e d6 b7 28 36 cd 6b 06 90 79 73 bf d0 15 a0 ac 98 57 3e f0 82 1a d6 dc df b2 92 70 3f 28 f4 2b 06 9f dc
                                                                                                                                                                                                      Data Ascii: @}|_n*NrVK@}3QbVdMZVA,,/@}LNoXWnZhVas[L xE^/)e7RIaTGu-XylY^gd<u4eK;f2lFaG/QmCbmW!]"9ORTN(6kysW>p?(+
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: e1 f1 0f 00 80 19 c8 86 16 50 0e 15 2f bd 4b a9 c8 0e 0d d0 34 9f 88 82 77 be b9 79 f5 ba d1 b9 ee 75 40 c5 40 21 ad 78 b8 bf 31 c9 4e 3a 7f 5d 75 0d b6 da 68 36 95 ac 46 4a d1 2e b6 29 79 6a e9 bf 5e db 2b d3 95 d7 84 31 29 25 51 6d d4 ba 7c c1 a8 f0 54 76 53 26 5c c5 8b 60 98 af 0e 57 61 30 ba 7f 2c 94 ac dd c3 42 2e 6c 2e d2 74 04 f3 04 85 bf a5 c4 e2 a8 7e 5d 5a e3 ad 8f f5 0a 5e b0 fe fe e1 fe f1 07 8b ee b1 ac 96 a4 ec 0c 88 13 1f e7 62 02 db ec 3e 4a 7b 88 0c 40 a3 c4 20 49 73 26 11 a0 45 ae 16 ca c1 75 96 f2 ed 0e 07 79 b5 52 06 0c 15 2a 7d f0 35 14 54 da b8 4b 61 30 ab 48 36 ca ea 24 a7 c5 45 25 ee 85 c4 fb 3d 5e df 4b 72 54 fb 79 09 ae 91 b4 e7 41 57 a7 5e 5e 16 d6 b9 bc 63 0b 20 fe ea 52 c8 9f b9 3e f7 c4 30 48 3b 04 33 fc 94 9c ca fd 02 ee 0d
                                                                                                                                                                                                      Data Ascii: P/K4wyu@@!x1N:]uh6FJ.)yj^+1)%Qm|TvS&\`Wa0,B.l.t~]Z^b>J{@ Is&EuyR*}5TKa0H6$E%=^KrTyAW^^c R>0H;3
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: d0 c7 e3 6e d2 af 8c b2 bb 8c 8a b2 ba 54 c9 8f ab ea 8a ca 99 ac d8 91 26 18 2d c5 d1 f1 bc 20 bf 00 a7 86 8e 12 f9 a2 31 86 58 6b 67 37 cf f5 bd cf 71 73 b2 8b e1 f5 a5 98 94 be 2b bc 8e cc 0d ce f6 3e 5b 7a 72 b7 55 90 94 f2 98 ec 9d 60 b3 8a b7 5b 21 42 09 91 36 a9 58 43 91 3e 05 5a d5 da 6d b7 5d 82 35 ed fd 21 26 ba 4b d3 6a 0c 49 9f c0 a1 73 1c d6 48 a6 a7 90 c7 50 1c d9 35 d0 82 0e 9d 8f ea a4 cc 92 39 1a 1c c2 08 3d 35 fe ca a6 d8 c4 c6 7a ed 5a 2c aa 2f c6 b9 ed 8d 82 5a d4 63 ea d2 c6 d9 41 35 d9 5b 9e d3 58 05 5f 4a 1c c8 08 12 6b 90 a3 83 fe 4c 83 8b 4d 7b 9c eb b6 e0 8d ba 93 c8 0e e4 e8 15 cd ff 00 bf ef e7 d9 62 3f c2 5e 95 75 1f f5 38 fd 65 7a 57 5b a6 b8 3b 57 3a 4b f1 7b ae 9d 10 ea 76 e9 b3 4c 4a 70 9a bf 49 ba 2f 7d fb ab f2 56 ff 00
                                                                                                                                                                                                      Data Ascii: nT&- 1Xkg7qs+>[zrU`[!B6XC>Zm]5!&KjIsHP59=5zZ,/ZcA5[X_JkLM{b?^u8ezW[;W:K{vLJpI/}V
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: 75 e1 8e 24 6e 11 0c 78 3f 11 16 c4 c0 5c d8 26 fb a4 34 db c3 94 fd c2 dd 03 1e 7c a5 b6 0e 20 8b 9c b1 ea 7e d3 b2 d9 c0 58 cb 74 c7 1d 8d cd 24 6e 45 1a 17 f2 17 71 41 17 71 b7 62 bd bc 33 35 4a a9 6d 9c 7e cf 49 ef bf fd a6 a2 c3 06 1e a2 4a d6 d1 98 02 e7 18 3c 58 69 c4 84 18 c9 7b 62 19 81 16 b5 9e 0d 8b 64 fb ec ed 6e 9a 90 37 e8 35 f2 55 36 9b c4 a3 2d 0e d0 93 a1 bb 4e d9 79 1b f5 58 8c bb d9 cc dd e8 3f 90 ac cd e2 b5 1a 57 33 2e c5 3a ce 3c 71 e2 59 a0 ac 3e 18 cb 6c 46 36 6f 5b 53 31 d5 1c f4 a5 88 31 5b a6 04 a1 05 e2 d3 e8 4f 8a 9e 86 17 3b 86 1b 4d 2d 5d 80 73 5a f0 e3 90 6c e3 e6 37 37 d2 e6 d6 bb 8d d4 75 cf 92 49 07 da 6e 94 41 ad bc bf 78 db 7e 76 b0 e5 d9 70 ea bb 2f 5b 13 62 8e 23 52 c6 e7 72 9a dd 3a 49 fd 8e be 4b 5f 94 62 5d 8e 59
                                                                                                                                                                                                      Data Ascii: u$nx?\&4| ~Xt$nEqAqb35Jm~IJ<Xi{bdn75U6-NyX?W3.:<qY>lF6o[S11[O;M-]sZl77uInAx~vp/[b#Rr:IK_b]Y
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: cb d1 66 3f 2f 53 a7 bd 21 12 a8 e9 19 6d 45 db ce 67 ec be 0e 54 e7 28 e6 d4 42 0f bc cf e2 06 3c 3f c9 cc f6 ee 1e a9 a6 ab 84 d4 52 3c 49 03 9b a3 85 c0 d0 90 74 20 11 63 d4 2e 67 c5 11 ba 28 63 8e 41 67 89 0f 43 bb 5a 46 a3 4e 6b 78 de 49 14 31 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 7f ff d0 df e3 84 4e 11 38 44 e1 13 84 4e 11 52 b3 b9 bc 56 b5 85 cb ec 59 db c8 c6 61 30 38 db d9 8c be 46 d1 c2 eb 51 c6 e3 6b 36 dd db 6f 39 fc 0a ab d7 49 11 7f e1 1c b1 53 51 05 1d 3c 95 75 2e 0c a7 89 85 ee 71 d9 ad 68 bb 89 ec 00 ba bd 4d 4f 35 5d 43 29 69 9a 5f 51 23 c3 5a d1 bb 9c e3 60 07 72 4d 96 ad fd 56 ea ce 6f ae 1d 5f df 7a bf 91 66 52 b6 3b 3c 71 86 d4 75 fb 0d c5 1e 26 a6 bb 84 65 56 6b f9 1a 8e ab 47 2d 92 5d 92 c6 e4 21 36 c1 8d
                                                                                                                                                                                                      Data Ascii: f?/S!mEgT(B<?R<It c.g(cAgCZFNkxI18DN8DN8DNN8DNRVYa08FQk6o9ISQ<u.qhMO5]C)i_Q#Z`rMVo_zfR;<qu&eVkG-]!6
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1685INData Raw: c2 c8 fa 0e d4 49 f8 aa ce 39 af 17 63 32 35 ad 26 3b fb 40 99 59 a4 1d c7 b1 c2 bc fb 2d 1d 7d 16 23 08 a8 a0 95 93 42 79 b4 de c7 a1 1b 83 d8 d8 a8 74 f4 d3 52 c8 61 a8 6e 57 8f a1 f4 3b 1f 92 8f 2f 2e 00 41 2d 14 3a 24 24 01 06 b3 af 36 3c 56 27 5e 8d 6e e1 66 26 4c c4 59 0b 5b 4f fb de 0d 99 af 07 30 79 fe 6c b9 09 0a c2 b7 ad af bb 3f 11 2e 13 19 a5 f6 1a 88 98 6c 7d 47 0b 15 01 ef 33 a2 31 0d 85 32 b8 9f 67 d7 21 6c 23 cf ce 06 d5 ee 96 e9 b2 e8 a2 ad bc 85 90 a9 8c a7 69 f6 6e db 1a 0a af 51 56 6d 5c b9 69 e6 d4 d7 ae 85 aa ab 1c cb de ac 89 28 bc a4 21 86 e3 21 98 59 48 1d 2f 7b 23 61 7c 84 35 83 72 48 00 7a 93 61 f5 55 31 8e 7b 83 19 ab 89 d0 73 ba c9 bf 8e da 06 6f 5a de 47 3d b8 6b 59 0d 74 31 7a ab db 82 b1 9f c7 9e 32 80 5d b5 62 aa 65 f5 2c
                                                                                                                                                                                                      Data Ascii: I9c25&;@Y-}#BytRanW;/.A-:$$6<V'^nf&LY[O0yl?.l}G312g!l#inQVm\i(!!YH/{#a|5rHzaU1{soZG=kYt1z2]be,
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 4f f1 4c f1 7f 93 19 a9 e7 d2 31 88 fb 49 a9 92 ec c0 e9 83 5a 6e 3c 49 ae 5c 2d cc 42 c3 a1 fe 29 2d d9 79 bd d4 fe a6 f5 eb e4 16 42 2d 75 93 aa 19 ec f5 41 b0 cb 0b d6 dd 91 a3 8c d6 71 8a 50 29 ae 1c 7e 8b 48 71 f8 08 81 44 8b 26 57 06 e3 01 ef 27 25 da 4b aa 60 f8 1e 07 80 44 59 84 d3 47 09 22 c5 c0 13 21 f5 91 d7 79 f4 bd bb 28 05 7e 21 8c 62 d2 f8 b8 ac f2 4e 01 be 57 1b 30 7f 0c 4d b4 6d 3f e9 27 bf 33 6f 63 34 3c 5e 3d f1 e1 3d c1 70 08 9b 53 2a 14 57 6d 86 ad 6b 67 d9 b9 4d 98 d2 a8 44 e0 9f 27 42 54 d5 90 f6 30 39 80 9c f7 4a 5d a0 d9 58 6c 4c b5 f5 d5 5e 95 71 a0 94 42 ab 87 d4 34 35 5e 20 00 d3 4e 32 cb 53 e8 b0 04 82 a8 0c a7 5a 6c c9 83 84 8f b5 79 25 98 b6 15 dc 62 8b bd ba f2 2a e8 6f 20 a5 7e 94 6a 98 bd cf a8 ba a6 af 93 25 4d 2b 99 53
                                                                                                                                                                                                      Data Ascii: OL1IZn<I\-B)-yB-uAqP)~HqD&W'%K`DYG"!y(~!bNW0Mm?'3oc4<^==pS*WmkgMD'BT09J]XlL^qB45^ N2SZly%b*o ~j%M+S
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: c7 1b 23 73 f2 90 1d 66 93 a3 89 d4 5b 4f 2e a4 df a6 dc c7 a1 b6 23 28 0f 05 54 8a 43 8f 05 84 2d 07 32 a2 13 2f 50 b6 05 2b a7 ea 47 aa 7c 88 62 0b b1 cf e0 bb 7e 24 39 d1 16 36 27 50 a4 b6 79 7e 40 1b 95 a7 71 cd 5a e3 9c aa 26 ac 81 5a a7 17 d5 89 15 dd 79 55 c8 80 54 ee d1 68 08 a5 aa 25 cc 38 ac 04 aa 08 01 8c 09 22 ee 42 1e 32 56 cc 85 87 30 f8 ad af 40 af 0a 0d cb 93 e6 bd e6 62 6d 50 3f 35 bc 21 45 2f b0 22 a2 95 98 2b d2 35 8b bd 88 88 20 28 38 f1 89 21 28 fc 07 3c 26 da 8b dd 56 d6 cb 29 bb b2 96 df 65 e5 6f ea bf b9 d8 cc 7e 9e 1f a9 06 b6 ce 9e ec 3a 86 37 4f e8 61 52 c0 6d b9 a7 61 95 ae 75 19 59 cd ad 38 cc 95 8d 35 74 2d 3e 4e a6 b9 73 0e bf bd 2d 20 95 2f 25 48 8e 03 df e2 3d 43 d9 fe 1d 15 1f 17 61 55 0d a9 86 49 fd e8 b5 cc 6b 81 73 7f
                                                                                                                                                                                                      Data Ascii: #sf[O.#(TC-2/P+G|b~$96'Py~@qZ&ZyUTh%8"B2V0@bmP?5!E/"+5 (8!(<&V)eo~:7OaRmauY85t->Ns- /%H=CaUIks
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 2e 73 cf 99 ee b0 24 97 39 c4 9d ae 4a 8b 54 43 89 56 54 39 de ef 25 8b ac df 21 b0 1b 34 74 b0 16 b9 56 cf 52 31 38 5d 73 33 4f 52 c5 ae bb ef 6b 78 d4 63 77 0c c5 56 b1 c1 96 dc 8d cc b3 9a 94 79 c2 81 14 f0 c4 c0 a0 9e cb 0f 67 a0 98 5e 52 71 db 61 82 4d 5b 5f 4e ec 4e a3 33 69 aa 5f 9a 18 dd a1 64 40 59 b9 b4 be 69 3f cc 70 24 da e0 05 66 ae 31 04 a2 94 34 67 89 96 7b 81 f8 9f 7b ba dc ac df 84 75 56 3a ab da 72 ec b9 55 9a d5 53 0a c5 72 c0 57 26 05 38 b8 e8 55 73 b2 72 9e d5 a5 d6 4e 16 98 3f c4 b0 86 3c 7b fe 27 72 5e c8 dc d8 dc e6 89 24 24 30 12 2e e2 06 62 1a 37 24 0d 4f 65 8c d6 b9 d7 2d 04 81 6b 9e 42 fa 0b fa ec b9 52 51 03 0b 89 ec 32 7e 3e 5d a6 7f 8a ca 59 db b3 26 25 9f dc 8e fd e6 66 0a 60 bf fa 66 23 97 5a cb 6a 7e 25 e6 da 2b cf 47 cf
                                                                                                                                                                                                      Data Ascii: .s$9JTCVT9%!4tVR18]s3ORkxcwVyg^RqaM[_NN3i_d@Yi?p$f14g{{uV:rUSrW&8UsrN?<{'r^$$0.b7$Oe-kBRQ2~>]Y&%f`f#Zj~%+G


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      122192.168.2.44991652.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC411OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: ZQ/tmqLgvgkg9IBcaCv+Kq9AJOjsXCEU4SY9A6drShW7yhH/6Tr5hc9C2JcWCrt6rTaRRfX3qwA=
                                                                                                                                                                                                      x-amz-request-id: NPYTW9EMXGR7G4BV
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:42 GMT
                                                                                                                                                                                                      ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 49034
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC599INData Raw: 12 02 49 c0 ad 7b 8d 5f 74 07 1c 8a f4 5b 3f d9 33 c7 f7 2d fe 93 67 61 a6 36 5b 70 9a ed 58 26 33 9c 94 dc 00 1b 58 92 4f 01 49 e8 0d 6c 59 fe c8 3e 22 95 63 fb 6e bb a4 d9 ee 65 0c 80 c8 cc b9 da 48 23 68 c1 1b b0 47 62 ac 3b 56 72 c4 52 8e f2 3b 21 97 63 2a 7c 34 d9 e0 93 5d 79 cc 49 ed 55 fc c2 09 c7 7a fa 46 d7 f6 3a 91 d7 f7 de 2e b7 8c 90 a7 f7 76 45 fa 80 4f 57 5e e7 de b5 ad ff 00 63 1d 38 a0 f3 3c 59 72 ed 8e 4a 69 aa a3 ff 00 46 9c d6 4f 17 47 b9 aa ca 31 af ec 7e 2b fc ee 7a 2f fc 12 3f c7 9f d9 5f 18 bc 63 e1 19 ae 3c a8 7c 43 a1 19 a1 88 9f f5 97 56 b2 ac 8b 81 ea 21 7b 93 9f 4c fa 9a fd 3e 9a e3 bf 42 46 4f 3c 75 38 1f a7 eb 5f 98 1f 04 be 00 c7 f0 47 e2 5e 85 e3 6d 0b c5 57 53 6a da 44 a2 58 a1 9a c0 2c 53 2b 83 13 c4 f8 90 1d ae b2 32 92
                                                                                                                                                                                                      Data Ascii: I{_t[?3-ga6[pX&3XOIlY>"cneH#hGb;VrR;!c*|4]yIUzF:.vEOW^c8<YrJiFOG1~+z/?_c<|CV!{L>BFO<u8_G^mWSjDX,S+2
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: 12 7f a9 a9 b1 df bd 54 49 82 1d ab f7 06 00 c7 a7 ad 4e b3 06 ad 8c 2c 58 8b ad 4e 83 91 50 46 73 56 61 5d cc 28 04 5b 89 72 06 2b 52 d6 0c ed 3b 73 d4 63 d7 8c ff 00 4a a1 68 99 1f 8d 74 96 31 0b 68 be d0 c8 5d 62 1b 82 a8 c9 66 e8 14 0e f9 26 82 d6 e7 d4 5f b0 1f 81 1b 50 f8 8b e2 0f 10 bd b1 96 d7 48 b0 fb 24 33 1f f9 ed 2e 33 b7 dc 21 61 f4 3e f5 fa 4b f0 cb 41 6d 4b 59 f3 24 50 d1 47 89 25 e3 20 1c 90 ab f4 38 ce 2b e6 ef d9 8f e1 e9 f8 4b f0 73 44 b3 96 06 7d 6b 54 6f b7 5d 29 fb cd 34 a0 61 47 b2 a7 96 3e bb ab ed 8f 00 78 6b fe 11 bd 06 38 a5 00 dd cb 89 26 6c 77 3d 07 e1 58 47 5d 4d 26 ec 92 3a 55 18 27 8e bc d3 a8 a2 b4 39 c2 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 9a ff 00 6f 8d 52 ee db e0 9d ae 99 62 ef 1d d6
                                                                                                                                                                                                      Data Ascii: TIN,XNPFsVa]([r+R;scJht1h]bf&_PH$3.3!a>KAmKY$PG% 8+KsD}kTo])4aG>xk8&lw=XG]M&:U'9((((((oRb
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1024INData Raw: 8f 11 2f 94 1a 66 cf 32 28 00 ed aa 76 be 40 7d 3c b5 c4 b0 8c 68 f6 ab 77 24 ad ba 28 8a 99 49 59 48 f3 0e f9 43 28 22 2c 7c b8 04 73 57 e8 3d 8f 52 fd 96 fc 22 7c 47 fb 47 e9 51 08 88 4d 3a ea fb 51 9a 79 7e 6f 2e 28 93 6f 9e 58 f3 21 69 40 40 48 1d 33 5f a4 72 ba b4 c4 80 c9 24 93 f9 cb 18 6e 43 2a 90 b1 8f f7 71 92 7f da f6 af 86 ff 00 e0 9f 9a 1b 4d e3 2d 67 54 6b 29 2d cd a7 86 e5 31 c6 90 18 d6 23 25 f3 80 36 b1 3b 8f c8 79 e3 a7 4a fb 82 eb 11 fd a4 95 dc b1 ac 81 80 00 6f c1 05 41 07 e5 5c 92 47 4e 70 7d 2b de c0 46 d4 9b ee ff 00 c8 fc f3 3d a9 cf 8b 51 fe 54 bf 1d 46 44 db 3c af 2c 13 cb 4a 89 1a fd e6 55 ca ac 6a 39 28 ac ce 43 9e 72 58 9a ae ad 1a b2 fe f3 11 b0 52 ef 6d f3 62 22 ae 65 f9 fd 09 23 38 e4 1d a6 a6 95 4b 33 00 e0 b3 ca b9 72 df
                                                                                                                                                                                                      Data Ascii: /f2(v@}<hw$(IYHC(",|sW=R"|GGQM:Qy~o.(oX!i@@H3_r$nC*qM-gTk)-1#%6;yJoA\GNp}+F=QTFD<,JUj9(CrXRmb"e#8K3r
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1093INData Raw: 69 f3 74 7a 35 dd 1f 8d fe 17 22 7f 01 47 23 60 b4 52 81 22 81 9d b9 2c 72 47 d5 d7 8e c6 ab 4b 03 08 da 3d ad bd 82 04 fd e3 70 ea 40 18 c3 0d b8 6d a7 a1 af a7 7e 33 fe cb b7 df 0a 35 cd 72 f3 42 89 ae bc 15 ac ee 74 20 92 fa 6d c9 62 e5 1c 7f cf 36 6c 61 ce 46 49 0d ce d3 5f 39 6a 5a 63 42 ce 76 88 dc be ec 4c 98 cb 63 24 31 ea 71 f3 b1 0d 93 b5 72 7f 86 be 57 15 49 c2 ac 9b 5b ea 7e 89 97 62 23 5b 0d 05 17 7b 2b 18 97 64 0d f2 bc 41 95 3c c7 c3 96 94 a2 ec f6 41 fc 2f 83 97 c7 27 20 d7 b6 fc 0a fd 93 bc 43 f1 85 22 d5 75 57 b8 f0 b7 85 01 59 56 ec 85 8a e2 f0 6d e4 db c6 40 62 84 16 1e 6b 91 9d dc 2c 83 3b 7a 7f d9 27 f6 6f 8b e2 45 d1 f1 97 89 ad 3c ff 00 08 e9 f7 0c 2c 34 f9 33 8d 4a 58 db 92 73 f7 e2 56 e0 ee e1 d8 05 39 5a fb 0b c6 5f 13 ad 7c 32
                                                                                                                                                                                                      Data Ascii: itz5"G#`R",rGK=p@m~35rBt mb6laFI_9jZcBvLc$1qrWI[~b#[{+dA<A/' C"uWYVm@bk,;z'oE<,43JXsV9Z_|2
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC9000INData Raw: 31 2b d1 c9 e3 76 32 49 93 19 2a a7 1b 48 6d dc 25 9c cb 64 44 80 84 70 3c ce bb b7 74 60 7d be e8 18 f6 a8 6e a4 72 8a a6 5d fb 49 00 6e dd f3 0f 95 73 90 4f 38 3f 28 18 6d c4 12 0e 29 1a 37 78 dc b1 62 51 99 19 a3 5f b5 09 13 cd 2e 36 90 d8 88 92 de 64 87 6b 12 d2 31 59 57 ac 8e 01 23 a3 fe d7 f6 6d a8 65 31 84 da af 11 9d a1 c1 24 2b 36 04 99 8b 7a 07 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42
                                                                                                                                                                                                      Data Ascii: 1+v2I*Hm%dDp<t`}nr]InsO8?(m)7xbQ_.6dk1YW#me1$+6z]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\B
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC4550INData Raw: 28 ed 60 69 24 77 da 90 c5 19 63 23 e0 ed 55 51 c9 24 6e e0 64 b7 a1 c5 38 c7 51 4a 49 6c 63 59 f8 72 e7 56 96 39 75 77 44 1f f2 c6 c2 d8 18 e2 0c 7e e8 f9 f3 b8 f3 fc 5c 0c 71 5f 49 7e cd df b2 d6 bf f1 e3 51 59 2c 60 1a 47 85 60 71 1d d6 bb 24 2c 17 a9 25 21 07 89 25 ed 91 84 5e 32 79 50 7d 9b f6 6b ff 00 82 7e ea 3e 20 36 ba f7 c4 94 9b 47 d2 17 63 c5 a0 c6 e4 5d 5d 80 a3 99 c8 ff 00 56 a7 fb 83 0e 79 ce 30 2b f4 1b c3 9a 06 9f e1 ad 2a db 4c d2 ac e1 d3 f4 eb 58 d6 28 2d 60 40 91 c4 83 80 aa 07 ff 00 af d6 bd 3a 58 67 2b 39 9f 35 8c cc d4 13 a7 45 dd f7 31 3e 17 fc 34 f0 f7 c2 8f 0b c1 a0 78 6e c1 2c ac 62 c3 33 64 34 93 be 00 32 c8 dd 59 9b 1d 4f a6 00 00 57 60 00 5e 83 14 00 17 38 18 cd 2d 7a ab 4d 0f 95 6d b7 76 14 51 45 02 0a 28 a2 80 0a 28 a2 80
                                                                                                                                                                                                      Data Ascii: (`i$wc#UQ$nd8QJIlcYrV9uwD~\q_I~QY,`G`q$,%!%^2yP}k~> 6Gc]]Vy0+*LX(-`@:Xg+95E1>4xn,b3d42YOW`^8-zMmvQE((


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      123192.168.2.44991852.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC411OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: sicONBHdqMAB/w6MVcz0lV73R4q5aREpHZu7pPHlXQkOETf/hrqWhwSTSGPVUj5dZ9HqtheFsCI=
                                                                                                                                                                                                      x-amz-request-id: NPYYNNHMS0GFRA51
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:51 GMT
                                                                                                                                                                                                      ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 26582
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC599INData Raw: 8a ba 73 e8 de 20 b7 b4 cd 95 dd b4 96 d1 dd da 6a b6 68 e8 2f ed a5 40 d1 48 55 89 2a 71 90 57 f8 5b 70 ed 5f a0 5f b0 af 8c b4 cd 6b e0 7e 99 a2 41 75 1b 6a 5a 6c 92 09 ed 89 f9 94 16 27 38 fa 11 5f 10 78 b7 46 f1 0f c6 ad 76 3d 47 c2 7e 15 d5 26 d0 2c 6d 22 d3 ec 5e 64 1b de 28 f2 77 bb 74 2e ee ee e4 2e 40 dd 81 c0 ac df 03 78 a3 c5 9f b3 bf c4 0b 1d 4e e2 ca f7 47 9e 39 07 9f 6d 70 85 44 f1 83 ce 3b 36 05 38 d6 83 97 2f 32 bf a9 2e 94 e2 b9 ac ed dc fd 7c 97 00 e7 76 47 ad 7c 59 fb 6b 13 ff 00 08 e7 80 0e 7f e5 8d c8 ff 00 c9 99 b1 5f 5c 78 4f c4 d6 7e 36 f0 b6 9d ae d9 48 1e da fa 05 99 30 72 06 47 23 f3 af 91 bf 6d c0 17 c2 fe 00 39 fe 1b be 9f f5 f5 2d 6e f5 b3 32 3c 73 c1 8e 7f e1 1f b4 cf ab 7f 3a ea 96 61 e5 8c 82 78 ae 33 c1 f3 63 40 b4 ef cb
                                                                                                                                                                                                      Data Ascii: s jh/@HU*qW[p__k~AujZl'8_xFv=G~&,m"^d(wt..@xNG9mpD;68/2.|vG|Yk_\xO~6H0rG#m9-n2<s:ax3c@
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC501INData Raw: c1 7d 07 04 0e d7 1f fd 6a 61 fd a4 ed c9 f9 b4 39 48 3e 93 8f f0 af 08 79 4e 08 c7 d3 9a 8c b6 39 e8 3e b4 80 f7 b3 fb 48 d8 33 e1 b4 5b 85 5c 7f cf 61 fe 14 f1 fb 44 69 8c df 36 95 76 a0 fa 3a 9a f0 03 2f 3f 4e f4 d1 3a e7 ae 28 03 e8 23 fb 42 e8 ed d6 c2 f0 7f df 27 fa d2 af ed 03 a1 9e 0d 9d e0 cf fb 00 ff 00 5a f9 e4 49 9f 5e 29 3c d3 9f f1 34 0a c7 d1 47 e3 ef 87 89 c1 8a ed 71 ff 00 4c c7 f8 d3 87 c7 6f 0d 37 7b 85 3e be 55 7c de d3 15 0c 71 92 07 ad 7b f5 cf c2 6f 0c 5b e8 57 3a 2c 7a 5e a9 79 e2 3b 6f 0f c5 ae 4f ad c3 72 be 54 4f 22 ee 48 fc 83 f7 a3 db 90 5c 64 8e b4 0b 94 d8 8f e3 77 85 ce 09 b8 94 63 a6 61 3c 55 88 fe 35 78 59 98 0f b6 15 c7 42 63 35 cc 69 ff 00 b3 84 16 ba 6c fa ad e6 ab fd a5 61 fd 9b 77 2a 98 61 92 db 6d cc 70 09 23 65 32
                                                                                                                                                                                                      Data Ascii: }ja9H>yN9>H3[\aDi6v:/?N:(#B'ZI^)<4GqLo7{>U|q{o[W:,z^y;oOrTO"H\dwca<U5xYBc5ilaw*amp#e2
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC9098INData Raw: 4c 06 dd 46 d8 f0 00 1e 62 9c 60 e4 7e 55 f9 85 15 c9 00 73 8f a1 ab 91 ea 12 e0 2f 9a e3 07 b3 1a 39 c4 7e a5 db eb 56 b3 27 cb 71 01 52 a5 70 ac a7 82 73 fc ea e2 ea cb e7 07 56 8d 89 62 70 31 d4 8c 1f f1 af cb 18 75 8b a8 b3 b6 e6 65 f4 c4 87 fc 6a ca f8 8b 51 8f a6 a1 74 a7 fd 99 d8 7f 5a ae 6f 20 b1 d7 6a ba 97 d8 be 34 5d de 82 07 95 e2 13 2e 47 6c 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4
                                                                                                                                                                                                      Data Ascii: LFb`~Us/9~V'qRpsVbp1uejQtZo j4].Gl\n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      124192.168.2.44992052.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC411OUTGET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: XaszIieWyXK+CN32Dt053cD92Tn8rk/fr/f/BlmrkSW7BnNi3+VDV39N1FsCS1Y35wr3HBmypZY=
                                                                                                                                                                                                      x-amz-request-id: NPYG9R0G8GR3BR4C
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:52 GMT
                                                                                                                                                                                                      ETag: "3fb702f913ff64c272d67742c3fade6d"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 28164
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC507INData Raw: fc 2d 0f da a6 ea 46 65 3f 6d b7 4d a0 f4 09 a4 2e 3f 32 df a5 7e 47 e9 de 35 16 1a 9d 95 db 69 f1 4a b6 f7 11 ce 63 67 24 3e c7 0d b7 f1 c6 3f 1a fa 86 f3 fe 0a 0e 6f f5 cf 89 ba a4 3e 04 44 bc f1 d5 ca 49 2c 0b a8 b7 97 6c 16 d5 2d c0 1f 27 ce 4e d2 dc e3 ae 3a 54 b2 8f 07 f1 a2 16 d4 fc 63 2a f5 4b 38 93 04 e0 9c dc 47 d3 f2 af 31 fb 3c a7 a4 6c 7f e0 26 ba fd 76 e5 f5 ed 4e fa e7 50 b7 b9 d1 66 b9 68 c2 06 46 f2 55 72 4b 17 38 cf a6 30 2b 98 be b7 bb d2 ae 0d bc fb e3 70 03 0e 4e 08 3c 86 1e a0 8e 41 a6 98 ca e6 09 01 c1 8d c7 fc 06 90 44 e7 f8 58 7e 06 9e 2e a6 4e 44 d2 02 7d 18 d3 96 fe e5 3e ed cc a3 3e 92 1a 77 0d 88 71 ed f9 50 a8 59 80 1c 9a bd 1e b9 a8 c3 c2 df 5c 20 3e b2 1c 53 ff 00 e1 23 d4 d8 8f f4 e9 b3 d8 ee a7 70 33 d6 17 63 c2 fe 74 e3
                                                                                                                                                                                                      Data Ascii: -Fe?mM.?2~G5iJcg$>?o>DI,l-'N:Tc*K8G1<l&vNPfhFUrK80+pN<ADX~.ND}>>wqPY\ >S#p3ct
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC592INData Raw: 45 14 01 c8 fc 59 f8 87 67 f0 9f e1 af 89 3c 5f 7e 37 db 68 f6 52 5d 79 64 e3 cc 60 3e 44 cf fb 4c 55 7f 1a fc a8 f0 ef ec fd 7d fb 4c f8 8e fb c7 7f 13 e7 b8 d5 27 d5 27 33 ac 93 4e d1 86 5c 9f dc db c6 b9 f2 e1 5e 14 37 53 b4 e2 be d4 ff 00 82 8d eb 8f 1f c2 6f 09 f8 5e 32 e5 bc 51 e2 9b 1b 19 51 09 1b e0 8f 75 c4 aa 7d 88 87 1f 8d 49 f0 ab c3 36 76 da 75 ac e6 28 d1 8a 26 00 5c 2a a8 1c 28 f6 03 8a f9 bc d7 11 52 32 8d 1a 6e d7 d5 9e 9e 12 11 e5 75 24 af d0 f3 ef 87 df b2 07 81 fc 39 1c 7f d9 de 14 d1 a1 11 e7 0e f6 be 64 9c f5 cb b6 49 af 4a 87 e0 1e 8e e3 63 e8 7a 34 c0 8c 1d f6 68 72 3d 39 4a f5 fb 39 ac 20 45 3e 62 00 3a 00 2b 42 1b fb 37 6c 2c 89 9f a5 7c ff 00 24 64 ef 2d 4e ff 00 68 d6 c7 88 b7 ec b7 e0 9b f2 4d cf 82 3c 35 33 77 67 d3 62 cf fe
                                                                                                                                                                                                      Data Ascii: EYg<_~7hR]yd`>DLU}L''3N\^7So^2QQu}I6vu(&\*(R2nu$9dIJcz4hr=9J9 E>b:+B7l,|$d-NhM<53wgb
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC9000INData Raw: c5 32 89 26 fc c5 49 e2 9f 11 5c 8d 70 4f 6f 36 19 ad bc a6 20 9f 99 5b 39 07 da b9 4d c3 35 d0 78 42 18 75 4d 7d 56 ee 31 2c 6b 6b 70 fb 0f 39 29 0b b2 fe a0 52 b0 b6 3d a7 c0 3a 55 bf 80 3f 67 4f 13 f8 ee 48 95 b5 7b 86 8b 48 d3 64 61 93 1c b3 ee 2f 20 cf 42 b1 23 e0 f6 38 af 9d 4e 4e 49 af a5 be 2a 32 e9 df b1 f7 80 ed 54 f3 77 ae c9 33 81 df 65 b0 03 ff 00 46 9a f0 0d 46 dc 69 9a 36 9e 9b 71 2d e2 1b 97 ca f3 b3 25 50 67 f0 63 f8 d0 81 19 04 d5 eb 0d 1a e3 50 ff 00 54 54 7b b1 3f e1 55 10 09 1b 00 7e 75 db 78 76 d9 60 85 43 72 7b 62 98 db 2e e8 7f 0b 6d 2e a2 12 6a 17 ef 11 3d 52 05 1f d6 bb 0d 3b e1 3f 82 44 6a 6e ee 75 49 0f 7f 2e 44 5f fd 96 a8 db 5e bc 60 67 3f 85 4c ba 97 95 9c 6e 19 f7 a5 a9 37 3a eb 0f 84 3f 0b a4 4d d3 2e b2 e7 da e9 47 fe cb
                                                                                                                                                                                                      Data Ascii: 2&I\pOo6 [9M5xBuM}V1,kkp9)R=:U?gOH{Hda/ B#8NNI*2Tw3eFFi6q-%PgcPTT{?U~uxv`Cr{b.m.j=R;?DjnuI.D_^`g?Ln7:?M.G
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1681INData Raw: fa 6a 3a df ed 0b e1 63 8d 53 41 f1 7d 99 5c e7 ed 7a 03 71 f5 25 2b 19 3e 3c fc 54 b1 75 96 ee fb 56 32 44 b8 58 ee 74 80 39 f7 e2 bf a2 4a 8a 7b 58 6e 57 13 43 1c a3 d1 d4 1f e7 59 bc 0e 19 fd 85 f7 23 45 8c ac ba 9f ce a5 ef ed 31 f1 16 ea da 48 24 f1 3d fe 9d 13 0e 7e cd 62 b1 90 7b e0 8c 63 eb 5e 53 e2 af 11 de 6b 77 58 97 52 d4 35 28 81 f3 3c cb f6 26 42 e7 a9 3c 9f e7 5f d3 84 be 13 d1 26 cf 99 a3 69 f2 67 ae eb 54 3f d2 a0 6f 01 f8 65 8f 3e 1d d2 4f d6 c6 2f fe 26 b5 a5 86 a5 45 de 11 33 a9 88 a9 55 5a 4c fe 60 ac a1 85 a6 ff 00 4a 33 2c 7e b1 28 27 f2 35 6e 5d 3a c0 1c a4 f7 58 3f de b7 ff 00 eb d7 f4 e6 3c 0b e1 b5 e9 e1 ed 28 7d 2c a2 ff 00 e2 69 df f0 84 f8 74 ff 00 cc 03 4b ff 00 c0 38 ff 00 f8 9a ec e6 39 4f e6 14 d9 c0 07 0b 76 e7 d0 45 8a
                                                                                                                                                                                                      Data Ascii: j:cSA}\zq%+><TuV2DXt9J{XnWCY#E1H$=~b{c^SkwXR5(<&B<_&igT?oe>O/&E3UZL`J3,~('5n]:X?<(},itK89OvE


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      125192.168.2.449925188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC670OUTGET /css/chunk-5c861bdc.7817aba6.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC718INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:25 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"21362-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4366
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rBeqoVuP9A1I5uuLuy4R3fj5FOWgL4i0xXUOwQ6Y1M810wPlBeClsHdrql4A4IPowH8O48AQMvJTDQp72R1NR5lgIzV0NbR9Qxbs1cZQHoiIA5DiND9kyWxYm0Pr5U%2B5KOGQ%2BtE2lBRfcnA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac42b8b41d2-EWR
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC651INData Raw: 35 33 37 32 0d 0a 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 69 74 65 6d 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 62 61 6c 61 6e 63 65 7b 77 69 64 74 68 3a 32 35 30 70 78 3b 68 65 69 67 68 74 3a 38 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 50 6f 41 41 41 42 56 43 41 4d
                                                                                                                                                                                                      Data Ascii: 5372html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAPoAAABVCAM
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 4f 33 32 56 70 37 66 6a 74 48 7a 4d 2b 7a 76 6d 66 39 45 32 50 4e 66 46 33 53 6a 76 39 6d 2f 46 66 56 74 74 74 58 64 65 37 33 58 36 33 33 2b 2f 35 66 2b 37 2f 2b 50 53 32 2b 66 57 50 59 72 58 6e 63 4c 31 65 7a 78 50 79 37 6e 69 63 73 41 66 6b 49 2f 61 41 33 47 4f 76 70 6d 64 43 45 5a 43 62 38 43 50 69 6e 76 34 43 7a 76 38 5a 41 6e 7a 36 68 65 6c 33 52 39 77 42 75 63 63 2b 67 51 66 6f 52 66 48 37 4c 35 75 76 2f 58 72 51 54 39 66 4c 5a 59 51 2b 59 6a 39 36 73 37 64 74 57 33 69 72 6a 39 6a 72 6e 53 41 50 52 69 65 72 73 34 6b 6e 30 49 35 77 4f 7a 4b 37 78 31 36 47 52 36 44 76 55 75 69 33 54 35 75 76 36 79 45 76 4c 70 50 44 42 2b 6a 48 43 48 32 79 2b 74 36 37 66 41 31 6d 4c 77 4e 32 42 4f 37 49 35 77 50 36 43 4a 34 64 33 68 4c 30 36 67 66 51 6d 38 32 61 30 4b
                                                                                                                                                                                                      Data Ascii: O32Vp7fjtHzM+zvmf9E2PNfF3Sjv9m/FfVtttXde73X633+/5f+7/+PS2+fWPYrXncL1ezxPy7nicsAfkI/aA3GOvpmdCEZCb8CPinv4Czv8ZAnz6hel3R9wBucc+gQfoRfH7L5uv/XrQT9fLZYQ+Yj96s7dtW3irj9jrnSAPRiers4kn0I5wOzK7x16GR6DvUui3T5uv6yEvLpPDB+jHCH2y+t67fA1mLwN2BO7I5wP6CJ4d3hL06gfQm82a0K
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 75 78 68 73 33 4e 54 77 4a 61 74 59 50 30 37 49 42 2b 48 77 33 51 6d 73 48 6f 70 62 6a 57 78 4f 57 6a 64 56 31 2b 46 48 59 6e 55 52 61 56 69 66 32 75 32 79 6b 43 58 48 55 4c 38 42 70 65 47 5a 47 2b 76 77 67 63 4c 58 69 51 35 66 70 75 6f 63 46 7a 6d 73 62 6e 6e 72 38 4d 4d 37 5a 2f 6a 4c 47 54 6f 33 49 4c 49 38 62 64 78 69 58 54 65 59 35 72 68 5a 56 7a 4d 33 38 50 63 79 6d 62 35 6b 41 4c 31 35 46 36 74 48 4f 67 66 46 62 55 38 39 4b 34 6f 30 31 4c 37 4d 5a 6d 36 4c 32 77 58 6c 67 69 71 5a 68 39 58 48 55 49 39 70 37 6e 71 4f 64 66 31 30 34 45 6c 72 61 4e 66 4a 34 37 30 69 53 35 46 65 57 73 4e 47 70 37 47 4c 45 32 30 53 72 47 36 74 68 44 71 7a 75 51 79 67 58 36 4c 56 2b 7a 37 70 31 32 50 54 57 75 78 31 6d 6b 74 6f 72 46 55 68 54 67 32 4d 5a 76 47 32 56 41 70
                                                                                                                                                                                                      Data Ascii: uxhs3NTwJatYP07IB+Hw3QmsHopbjWxOWjdV1+FHYnURaVif2u2ykCXHUL8BpeGZG+vwgcLXiQ5fpuocFzmsbnnr8MM7Z/jLGTo3ILI8bdxiXTeY5rhZVzM38Pcymb5kAL15F6tHOgfFbU89K4o01L7MZm6L2wXlgiqZh9XHUI9p7nqOdf104ElraNfJ470iS5FeWsNGp7GLE20SrG6thDqzuQygX6LV+z7p12PTWux1mktorFUhTg2MZvG2VAp
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 33 35 67 68 75 2f 31 6b 4a 6e 45 61 4b 56 55 62 4c 55 59 72 65 34 67 48 4a 39 33 59 73 64 4f 36 2f 44 70 73 64 65 36 30 50 73 6e 5a 66 68 59 32 4b 56 39 53 62 63 71 6c 6e 66 48 35 4d 51 50 79 65 78 43 41 37 4e 6f 39 54 56 6a 2f 54 35 43 42 2b 53 67 79 42 37 68 75 6c 46 75 76 5a 61 74 62 6d 6b 68 33 75 68 72 4c 79 64 33 6e 53 55 71 73 6a 6b 63 67 44 54 50 35 34 66 6b 75 52 36 50 76 52 68 36 45 78 31 65 37 52 5a 55 6b 75 57 73 50 6e 62 53 4a 30 2b 68 37 76 2f 77 69 48 74 46 36 4b 66 58 6b 2b 75 36 57 50 30 38 46 36 6a 32 36 6f 55 4e 75 44 77 6d 56 35 33 6f 36 34 76 4c 77 56 6c 42 76 7a 36 66 51 47 6c 43 63 56 74 6b 63 33 49 4a 67 4f 32 4c 56 44 64 72 52 49 54 57 79 7a 52 57 35 58 6a 5a 48 6c 73 62 2b 76 33 70 69 39 74 64 43 31 51 64 44 64 68 62 75 58 4f 62
                                                                                                                                                                                                      Data Ascii: 35ghu/1kJnEaKVUbLUYre4gHJ93YsdO6/Dpsde60PsnZfhY2KV9SbcqlnfH5MQPyexCA7No9TVj/T5CB+SgyB7hulFuvZatbmkh3uhrLyd3nSUqsjkcgDTP54fkuR6PvRh6Ex1e7RZUkuWsPnbSJ0+h7v/wiHtF6KfXk+u6WP08F6j26oUNuDwmV53o64vLwVlBvz6fQGlCcVtkc3IJgO2LVDdrRITWyzRW5XjZHlsb+v3pi9tdC1QdDdhbuXOb
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 6f 75 6e 74 2d 69 74 65 6d 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 7d 2e 63 6f 75 6e 74 2d 69 74 65 6d 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 76 69 73 69 74 7b 77 69 64 74 68 3a 32 35 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 7d 2e 76 69 73 69 74 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65
                                                                                                                                                                                                      Data Ascii: ottom:20px;border:1px solid var(--color-border);cursor:pointer}.count-item p{font-size:12px;color:var(--color-title)}.count-item span{font-size:18px;color:var(--color-main)}.visit{width:250px;border:1px solid var(--color-border)}.visit-title{width:100%;he
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 7d 2e 72 65 63 68 61 72 67 65 2d 64 69 61 6c 6f 67 20 2e 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 34 63 33 30 66 39 63 30 5d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 72 65 63 68 61 72 67 65 2d 64 69 61 6c 6f 67 20 2e 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 2d 69 74 65 6d 20 2e 6c 61 62 65 6c 5b 64 61 74 61 2d 76 2d 34 63 33 30 66 39 63 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 7d 2e 72 65 63 68 61 72 67 65 2d 64 69 61 6c 6f 67 20 2e 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 2d 69 74 65 6d 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 34 63 33 30 66 39 63 30 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                                                                                                                                                                      Data Ascii: olor-border)}.recharge-dialog .record .record-item[data-v-4c30f9c0]:last-child{border-bottom:0}.recharge-dialog .record .record-item .label[data-v-4c30f9c0]{color:var(--color-title)}.recharge-dialog .record .record-item .value[data-v-4c30f9c0]{color:var(-
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 65 66 65 66 65 66 7d 2e 72 65 63 68 61 72 67 65 2d 6d 65 74 68 6f 64 2d 64 69 61 6c 6f 67 20 2e 63 75 72 72 65 6e 63 79 2d 6c 69 73 74 20 2e 63 75 72 72 65 6e 63 79 2d 69 74 65 6d 2b 2e 63 75 72 72 65 6e 63 79 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 33 65 61 36 38 37 39 30 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 72 65 63 68 61 72 67 65 2d 6d 65 74 68 6f 64 2d 64 69 61 6c 6f 67 20 2e 63 75 72 72 65 6e 63 79 2d 6c 69 73 74 20 2e 63 75 72 72 65 6e 63 79 2d 69 74 65 6d 20 69 6d 67 5b 64 61 74 61 2d 76 2d 33 65 61 36 38 37 39 30 5d 7b 77 69 64 74 68 3a 32 34 70 78 7d 2e 72 65 63 68 61 72 67 65 2d 6d 65 74 68 6f 64 2d 64 69 61 6c 6f 67 20 2e 63 75 72 72 65 6e 63 79 2d 6c 69 73 74 20 2e 63 75 72 72 65 6e 63 79 2d 69 74 65 6d
                                                                                                                                                                                                      Data Ascii: color:#efefef}.recharge-method-dialog .currency-list .currency-item+.currency-item[data-v-3ea68790]{margin-top:20px}.recharge-method-dialog .currency-list .currency-item img[data-v-3ea68790]{width:24px}.recharge-method-dialog .currency-list .currency-item
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 66 67 50 2b 68 41 50 2f 66 67 4c 37 6b 67 48 35 6c 41 44 38 67 77 50 2b 67 41 4c 35 6d 41 44 2f 67 67 54 36 6b 41 44 2f 66 67 4c 2f 66 51 50 2b 68 51 4c 2f 66 67 54 2b 67 77 4c 2f 67 67 4c 37 67 77 54 39 68 41 4c 36 6d 41 48 2f 66 41 4c 38 69 51 4c 38 68 77 4c 39 68 77 4c 2f 66 41 54 2f 66 41 50 2f 66 51 58 2b 68 67 50 2b 68 41 4c 2f 67 41 4c 37 67 41 54 39 68 51 4c 2f 66 77 4c 2f 68 67 50 2f 66 41 50 2f 68 77 54 2f 66 51 54 2f 69 41 50 38 69 41 4c 39 69 67 4c 2f 66 51 58 2f 66 41 54 38 69 67 50 2f 69 51 50 2f 66 51 54 38 69 51 48 38 69 51 4c 38 69 41 4c 36 6b 51 48 2b 67 41 50 35 6c 51 48 36 6b 41 44 35 6c 41 48 38 68 77 4c 35 6b 77 48 36 6a 77 48 37 6a 51 4c 38 69 67 4c 35 6c 67 48 37 69 77 4c 36 6b 67 48 2b 67 51 4c 38 68 67 4c 2b 66 77 50 34 6c 77 44
                                                                                                                                                                                                      Data Ascii: fgP+hAP/fgL7kgH5lAD8gwP+gAL5mAD/ggT6kAD/fgL/fQP+hQL/fgT+gwL/ggL7gwT9hAL6mAH/fAL8iQL8hwL9hwL/fAT/fAP/fQX+hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 6f 74 55 39 6b 46 46 50 54 70 68 41 42 78 65 70 6b 56 2b 70 6e 45 2b 69 41 66 54 48 2f 41 44 49 70 73 54 6a 39 44 6d 52 75 63 75 2b 48 42 30 2f 32 68 4f 46 43 2b 4f 78 4d 57 6a 55 66 2b 69 58 2f 53 4c 66 41 37 70 59 75 35 49 6e 46 73 55 52 30 6d 43 37 77 6a 39 51 6d 53 4c 2f 6f 74 52 76 33 2f 78 41 6d 36 2f 2f 38 6a 76 6e 30 4f 37 77 45 50 79 41 6e 6d 53 58 6f 45 42 76 58 72 6c 50 31 70 38 35 59 64 76 6c 42 65 71 6a 4a 77 62 2f 75 41 4d 32 73 7a 47 35 55 61 51 30 4d 61 47 6e 38 73 7a 49 7a 4e 42 2f 38 67 49 64 2f 6a 39 6c 79 50 63 64 65 6d 2f 33 50 42 66 42 6a 63 32 4c 6b 65 44 66 68 59 4d 6a 6f 77 45 63 54 61 6f 4a 49 4d 7a 77 65 54 4d 7a 43 58 45 34 43 55 4a 36 42 68 73 62 49 77 6b 6b 39 77 44 51 42 32 41 68 4a 6b 67 51 30 33 69 31 4d 68 5a 75 2b 53 62
                                                                                                                                                                                                      Data Ascii: otU9kFFPTphABxepkV+pnE+iAfTH/ADIpsTj9DmRucu+HB0/2hOFC+OxMWjUf+iX/SLfA7pYu5InFsUR0mC7wj9QmSL/otRv3/xAm6//8jvn0O7wEPyAnmSXoEBvXrlP1p85YdvlBeqjJwb/uAM2szG5UaQ0MaGn8szIzNB/8gId/j9lyPcdem/3PBfBjc2LkeDfhYMjowEcTaoJIMzweTMzCXE4CUJ6BhsbIwkk9wDQB2AhJkgQ03i1MhZu+Sb
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC1369INData Raw: 39 77 4a 30 58 6d 72 7a 7a 66 73 37 2b 4f 65 54 32 51 76 52 38 78 6e 5a 2b 59 39 33 6a 6e 67 54 78 6a 33 67 6d 76 64 77 7a 66 68 47 65 65 70 76 78 34 79 4f 72 39 43 4e 6e 7a 45 58 54 35 6f 2f 64 76 37 43 2f 65 35 51 65 6a 64 38 63 49 62 59 65 2b 48 65 34 47 48 53 4d 30 42 73 6c 49 68 6b 39 6e 32 62 73 38 39 6d 4c 4d 53 78 76 2b 77 58 34 4d 37 41 53 38 41 58 36 38 41 61 4e 33 32 62 6a 7a 77 6f 67 67 34 4d 35 4f 77 42 6a 59 4d 53 34 62 6a 63 59 58 33 6d 56 75 4d 6d 4a 33 41 4c 75 34 4e 37 44 6a 2f 59 48 39 4f 66 41 45 4f 72 33 41 7a 6a 32 68 2b 2f 76 41 43 32 4c 6f 52 6e 79 38 76 4c 6a 6e 6b 41 37 49 6b 38 42 6a 35 75 2f 73 32 58 30 38 45 4b 63 58 6a 39 39 44 65 55 4c 73 6e 75 4e 34 34 50 34 4a 2f 7a 43 44 64 42 2f 6e 53 76 77 4a 70 44 68 56 65 4a 34 7a 39
                                                                                                                                                                                                      Data Ascii: 9wJ0Xmrzzfs7+OeT2QvR8xnZ+Y93jngTxj3gmvdwzfhGeepvx4yOr9CNnzEXT5o/dv7C/e5Qejd8cIbYe+He4GHSM0BslIhk9n2bs89mLMSxv+wX4M7AS8AX68AaN32bjzwogg4M5OwBjYMS4bjcYX3mVuMmJ3ALu4N7Dj/YH9OfAEOr3Azj2h+/vAC2LoRny8vLjnkA7Ik8Bj5u/s2X08EKcXj99DeULsnuN44P4J/zCDdB/nSvwJpDhVeJ4z9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      126192.168.2.44991952.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC611OUTGET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: w6NZV19N9ATxIpUCrbDZtj0S0L/kQqnn/rwB9rfm9r1NzvyaJNTj158hu010yxuF6sSOv/y/0Sc=
                                                                                                                                                                                                      x-amz-request-id: EMBM8V4J05D8BT2N
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:23 GMT
                                                                                                                                                                                                      ETag: "1e463b0bfc58cbe93de38ad62f2ac7ee"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 21173
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC7676INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC808INData Raw: 5b b3 72 5f 44 59 16 fe 26 79 7c cf 8b 27 3b 93 9b e3 29 49 fd 2c c1 b7 96 fd 66 23 39 8a b8 2e f2 ab 3d f0 8b 08 4a 9a ef 24 5b 76 4a 94 5a d7 b4 9c 8f 2d d1 51 58 dc e8 fe ee 5a 6a bb 78 7d 04 41 a2 f5 54 67 7a 16 71 17 fe ef 22 cd 97 ec 94 d5 7f 01 7d 55 ae cf 1b 14 b3 6e 0e 56 e6 a1 08 c2 3e 5a d3 96 2a 8b 87 69 15 31 63 b3 ee 21 64 37 20 a2 9d 66 a1 fd 77 c1 78 81 c8 7a 9f 2a 17 fd 62 b3 69 4b cd b9 8d 8d e5 de be b8 4a 6a 15 aa f7 33 be bf e5 9e df fa 6f db 7c 23 ca a9 d8 b4 a9 ca bb b2 f6 56 95 7d a5 68 f4 c6 1e 00 5c a3 e2 05 68 fb 80 b9 2e d2 70 1c a0 39 57 60 c0 b6 83 02 aa 2b b4 8c 0a 38 d3 fa 40 8e e2 69 36 d9 30 62 36 fb 93 51 cf 4a 56 d4 67 9b 59 c6 4b f7 b2 71 82 a7 2b ee 5d a4 d1 99 b0 f4 a1 44 bd 76 d5 15 40 b7 2a 30 9d 89 c6 e7 97 c9 f9
                                                                                                                                                                                                      Data Ascii: [r_DY&y|';)I,f#9.=J$[vJZ-QXZjx}ATgzq"}UnV>Z*i1c!d7 fwxz*biKJj3o|#V}h\h.p9W`+8@i60b6QJVgYKq+]Dv@*0
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC9000INData Raw: 25 62 7a 52 cd bc af 51 6d dc 95 99 5e b7 b7 60 dc b8 e1 6f 49 29 de 7c a9 fd 07 49 e1 cb fa ea 0e 29 68 95 12 e0 8e 7f d7 48 b1 c6 a4 a5 64 ac 29 a4 9d 97 7d 57 e2 82 74 d3 da 4e aa 3e 7f e9 a9 4e f7 aa 3b b5 f5 ae 99 11 af eb 1d 76 f0 e3 a7 97 56 c3 d1 2a b3 8d ad 15 93 b6 9b 4a a4 09 e2 a9 ec 02 44 c9 17 45 fd 04 0b ea 01 4b e9 ee 02 8e 88 0b 68 05 1d 3b 35 02 d9 26 95 49 10 5e 55 8d 7b 84 18 7d bd b7 1c fa 46 2d 47 31 73 36 fe 24 dc 17 05 e2 46 c3 2b 66 6c 84 bd f0 95 52 01 76 eb 85 a9 b4 e3 1d 1f c4 f5 5e f5 dd de 4c 1a 1e cf 05 1e bb ea 18 ae 47 15 3b 1f 15 bd 20 db b4 aa d2 ee 2f b2 8d cb 4a 57 b0 e7 57 51 d3 c1 01 6b 60 59 2a d7 4e 00 a8 6e 26 df 6f e4 25 08 67 a2 75 20 45 16 94 93 26 21 ee 96 d4 f7 9d 97 77 da 28 dc b3 30 ee 3b 54 e2 ae 5a 5e 64
                                                                                                                                                                                                      Data Ascii: %bzRQm^`oI)|I)hHd)}WtN>N;vV*JDEKh;5&I^U{}F-G1s6$F+flRv^LG; /JWWQk`Y*Nn&o%gu E&!w(0;TZ^d
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC3689INData Raw: 29 3a b9 cd d5 b2 05 bc a9 6b c0 0a 73 2e 6e 54 9b 7d a4 8b 67 5e 5a de 9a 8c 6b f2 ae 20 45 3c aa 34 ac ae 54 b4 6f b4 b0 85 b6 dd 5b ab ef 63 02 e4 08 92 20 5d a0 42 a0 45 7d 2f 2e 6d ba 24 aa db 55 e1 e0 22 2b 07 8b b3 ef 3b c6 fd ba c3 6d c3 b9 99 2c 5b 56 6f 5d 8d a5 56 a3 25 4a f2 f1 3a 39 e7 08 af e2 65 63 37 1c 8b 17 2c 4d 71 85 d8 4a 0f f0 a2 30 99 56 c5 d9 92 8b 96 9d f2 7c 3e 92 52 f4 5a b1 15 35 3b 72 e1 aa a7 06 4c 43 72 e9 3e aa ce c0 c8 b2 e7 79 d8 cb b4 bf bb ee 1a c9 28 ff 00 2e fc 7f 3e db fa 62 4b 96 d1 f4 0f 49 f5 2c 37 ac 7b 91 bd 6b ec bb 96 33 51 cc c6 af 32 5c ca b1 9c 25 f9 d0 9a d6 2c eb ad 72 c3 3e 5d 00 00 00 00 00 00 00 00 00 00 00 00 60 73 6f 5c f2 dd be 9d c0 c6 8f 1c 9c c8 e9 e1 6a 12 9b fc 47 3e 9e 1d 39 f9 71 bb 1a d9 83
                                                                                                                                                                                                      Data Ascii: ):ks.nT}g^Zk E<4To[c ]BE}/.m$U"+;m,[Vo]V%J:9ec7,MqJ0V|>RZ5;rLCr>y(.>bKI,7{k3Q2\%,r>]`so\jG>9q


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      127192.168.2.449929188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC670OUTGET /css/chunk-637414aa.10f19374.css HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC720INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Content-Length: 868
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      ETag: W/"868-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4367
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r0EDNQLEyQM7%2BKYT01arWp36g%2Ff0NL7qqHN%2BskRHKQVv%2BMg5XW9EK9Hs1q%2FgHEhva%2BDPjyAeOjO81zD1nqsCV1RpUp66Gen6f45MTk%2B2W8dtz8rQ3bVol71Y2aHFNJS6grA%2FQurrn5H3rmE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac479190f8c-EWR
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC649INData Raw: 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 7d 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 32 33 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65
                                                                                                                                                                                                      Data Ascii: .classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointe
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC219INData Raw: 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 37 7d 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 2d 74 65 78 74 20 73 70 61 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d
                                                                                                                                                                                                      Data Ascii: :#333;line-height:1.5;overflow:hidden;height:140px;text-overflow:ellipsis;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:7}.classification-item-text span:hover{color:var(--color-main);font-size:15px}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      128192.168.2.44992152.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC611OUTGET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: K6WETu4LKEIFPMQdMTT7ZK5E/qkUqssN8WFozv80aZDo4LGOezERfpyPunURoWcvsEnu78WgdUw=
                                                                                                                                                                                                      x-amz-request-id: EMBKY32B4GBATS63
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:22 GMT
                                                                                                                                                                                                      ETag: "8d6323e7fdd7e06d404af122b2c85f3f"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 22652
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC8484INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC14168INData Raw: 99 b3 bc 98 34 59 c6 7e 19 af c5 99 05 08 62 19 e2 c4 31 fc 4e 6e f7 aa 83 1c 81 01 a2 dc 22 d7 3f d3 cf 14 18 4e 40 44 41 01 9a 92 f1 4a f9 84 88 e3 54 18 a7 98 3e 04 56 40 f8 a5 ec 1c 50 60 94 80 a8 fc 5f 40 e8 35 a6 61 7c cc 3f 37 07 bb 20 d5 d4 fc 51 ca d4 f1 0b 54 d1 90 6a 6a 48 12 5a 9c 4e 25 b8 1e 48 35 b5 0f 89 8f 31 d9 1c 3b 49 e2 80 08 32 72 45 49 73 db 8a 0e 6b a3 80 0e 61 11 60 83 85 ea a4 cb 79 23 f8 8f d4 10 3a 43 7e bf 6c d4 f1 df fe 12 83 d9 9f b5 f9 e6 f9 2f d1 e3 8e 9e e7 7b 13 db fa a9 9f b5 4c 1d b9 a6 b4 33 ac a8 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 09 40 40 40 40 41 06 88 af 16 7e e2 89 3f 30 3a 99 e1 aa 5f 85 00 bf d8 aa 3a 98 79 80 fc 25 9c a0 dd d1 24 45 ec d8 03 dc 88 da d1 0c 00 2c cf 53 81 63 f9 b0 41 b7 a6 29 e1 8f 8a
                                                                                                                                                                                                      Data Ascii: 4Y~b1Nn"?N@DAJT>V@P`_@5a|?7 QTjjHZN%H51;I2rEIska`y#:C~l/{L3@@@@A~?0:_:y%$E,ScA)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      129192.168.2.44992252.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:25 UTC411OUTGET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: LzmNp+KBXiAwa4m857jXd6CERLJJYpAzHq1vnxFdB8Z++vK3LZXaI8BKZK+EYJYIr3bTLP5JScA=
                                                                                                                                                                                                      x-amz-request-id: EMBGQY93XXTEZT4V
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:41:53 GMT
                                                                                                                                                                                                      ETag: "1b8714109ac1c300a6848b18f4b10531"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 27057
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC599INData Raw: b9 c9 fb 2c f8 49 97 d3 d1 bf 0f f1 a9 e3 95 54 f3 df 8a a9 7b 0a cc ae 84 66 93 d3 54 16 ba b3 3d 52 cb c4 f2 d9 85 49 17 cf b6 23 23 07 e6 5f a7 ad 6b 5b 6a d6 5a 88 fd d5 c2 86 fe e3 9d ad f9 1a f3 2f 09 6a 9f 68 b2 fb 1c ed 99 60 c2 82 4f 25 7b 56 9d d4 28 79 f7 eb 5d 71 a8 ec 70 3a 11 72 6b 66 7a 4a c1 80 3a 54 a2 1d ab 5e 6d 69 77 7b 6f 85 b7 ba 75 03 b1 6e 2b 5e 1f 12 df 20 52 ff 00 3a e3 a8 c6 6b 55 51 1c f3 c2 cb a3 4c ec 84 43 a6 29 c8 a0 37 5c 8a e5 53 c4 b2 36 01 dc 1b e9 53 c7 ab b4 b8 25 df 1e d4 29 a6 60 f0 f3 8e e7 51 85 1d 72 2a 33 2a af 0c 6b 1a 2b 86 94 12 37 9f f7 8d 5a 80 6d 60 4f 5a ab dc c9 c7 94 bd 71 76 2d e1 2f d3 8c f3 5c fd c3 be d2 fb 89 73 ce 4f 7a b9 79 31 9f e5 ec 7b 7b 55 6b 98 18 db e7 b8 e7 15 9c bd ed 0d 29 ae 5d 58 b6
                                                                                                                                                                                                      Data Ascii: ,IT{fT=RI##_k[jZ/jh`O%{V(y]qp:rkfzJ:T^miw{oun+^ R:kUQLC)7\S6S%)`Qr*3*k+7Zm`OZqv-/\sOzy1{{Uk)]X
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC500INData Raw: 5f 93 9c 2a 36 39 24 d7 7c 76 47 9f 25 ef 32 0d 58 e8 77 b6 92 5e 4f 11 bf 25 f6 7c 84 be 1c 76 c5 3f 4a 93 57 bd 2b 77 79 6f f6 7b 78 90 c7 15 a8 e0 11 9f bc 7d f1 da b0 7c 0d 6c be 15 b5 6d 3f cb fb 4e a3 2c e6 6b 89 77 16 48 b7 1c 9f ff 00 55 77 9f da 4b b8 aa 4a 7c e6 18 50 57 a7 bd 31 3d 34 1b 3c 09 7d 68 43 cc 6d e0 54 cb 2b 1c 71 ef 59 21 2c 8d e3 de f9 db 95 94 47 12 83 f7 8f b5 4b ae db 58 2d 8b c5 79 30 92 4b 91 9c 6e c6 7e 82 aa 78 2a 2b 1d 6b 56 82 da da 37 30 d8 63 74 8c b8 0c 7b 01 4c 16 d7 3b 4b 55 b5 f0 77 87 a5 b9 98 08 c0 06 47 f5 2c 7b 7b 9a e5 bc 3f a3 cf ab 6a 52 6b da b0 2f 77 3f fa 98 8f dd 82 3e c0 0f 5f 5a d0 f1 5c bf f0 90 f8 9a db 48 52 4d ad 98 17 37 38 e8 5b f8 57 fa d6 dc 40 0f 60 3a 57 15 47 cc f9 4e da 4b d9 42 fd 5f e4 0e
                                                                                                                                                                                                      Data Ascii: _*69$|vG%2Xw^O%|v?JW+wyo{x}|lm?N,kwHUwKJ|PW1=4<}hCmT+qY!,GKX-y0Kn~x*+kV70ct{L;KUwG,{{?jRk/w?>_Z\HRM78[W@`:WGNKB_
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC9000INData Raw: 0c 90 4f 38 35 71 6d 4a a3 1c 64 e7 8a d1 2e c7 33 9f 46 4f 6c bb dc 11 9e 6b 72 c6 11 df 1c f6 ac ab 48 da 25 0c 7a 9e d5 b1 6f 27 96 06 7e f1 15 a2 47 25 46 d9 73 21 48 55 19 3d a8 7c a8 da 3b f5 34 c8 c9 07 a7 27 bd 4e 17 27 02 b4 67 2d 86 db c1 e6 1d dd 8d 59 b9 b6 0b 08 e3 ad 59 b5 80 a8 50 47 07 b7 ad 58 9a 25 70 de dd 39 a6 a3 a1 9c a7 76 71 17 d6 cc 25 38 1c 1e 94 96 56 bb 64 00 af 27 bd 74 13 da 86 61 91 9a ac b1 6d 9c b7 5a c7 93 53 b1 54 f7 6c 69 58 9f 2b 68 ed d2 b7 ec e7 c0 03 b5 73 d0 b6 d2 39 c5 5f b7 bb c1 00 1a e9 83 b1 e7 d4 5c c7 53 04 fb 97 19 e6 ac a7 cf 58 56 97 39 c7 38 ad 6b 79 72 3a d7 5c 65 a1 e7 4e 16 34 ed 67 36 ed 83 f7 0f 51 e9 5a 60 86 19 1d 0d 61 a3 64 73 cd 5e b1 b9 c1 f2 98 fd 33 5d 10 97 43 8a a4 7a a2 fd 14 51 5b 1c e1
                                                                                                                                                                                                      Data Ascii: O85qmJd.3FOlkrH%zo'~G%Fs!HU=|;4'N'g-YYPGX%p9vq%8Vd'tamZSTliX+hs9_\SXV98kyr:\eN4g6QZ`ads^3]CzQ[
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC574INData Raw: 63 82 53 94 b7 64 49 11 27 24 9a 78 8f f1 a9 42 8a 70 14 19 dc 8b 61 a2 a6 c5 14 0a e2 d1 45 14 08 29 33 41 a3 b5 00 19 e6 96 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 23 34 b4 50 02 63 9a 3a 0a 5a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 08 cd 18 c5 2d 21 38 a0 04 cf b5 26 38 cd 19 a3 b7 bd 00 04 0e f4 bb 68 3d 28 c9 a0 00 0a 75 20 3c 73 40 22 80 16 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                                                                                                                                                                                      Data Ascii: cSdI'$xBpaE)3A((((((((#4Pc:Z((((((((((((((((-!8&8h=(u <s@"((((((((((((((((((


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      130192.168.2.44992852.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC411OUTGET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: FSe4DJwM+WHwXSWqyTyFFYrBlYi1Eajt8gNlLO5fjkmlSX1JBLnvTGVMtOx6o5sWqfINyBZTIpg=
                                                                                                                                                                                                      x-amz-request-id: EMBKFTBE0VMZVJGC
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:00 GMT
                                                                                                                                                                                                      ETag: "dbb5460537325e381060d6a696bdabba"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 66319
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC15869INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: f0 f3 9e 47 12 16 fa 81 e9 5d 47 c3 bf 17 6a da a6 85 a0 dd 69 10 da 0b fb fb 0b 79 27 ba b9 52 5d 09 51 bc 77 ee 08 c9 e0 7a 1a ab e1 7d 0f 4b f0 46 bd a9 e8 7a 2d ea df 58 24 51 5c 23 2d c2 cb e5 30 f9 59 09 07 e8 79 f7 ac df 87 fa 8d bf 86 65 b8 ba b9 5b 9f b1 69 b7 7a 85 9f 91 02 e5 98 8b a7 31 8e 3b 14 da 31 5c 55 df b3 c4 26 dd 95 ff 00 33 d3 a1 fb dc 3b 5c b7 76 fc 8f 44 f8 9b 35 c3 5e c2 ef 0d bc 71 18 d7 2f 04 8d 24 cf 26 31 d7 01 42 8d c7 1c 77 38 ef 5d c7 c0 6b cb 89 3c 1d 25 9c f1 18 c5 8d c3 5b c6 c3 ee c8 80 02 18 72 78 c9 3d fb 57 0d e2 af 18 da 6b de 0d 80 da 58 cf 65 3d e8 75 68 1a d9 ff 00 74 c8 03 02 cc 40 0a 06 31 92 47 3c 0c f1 5b 1f b3 c4 b3 e9 f1 ea 96 33 ce 1e 29 a6 12 c1 19 90 1d 9f 2e 59 71 fa fb d7 6d 36 96 2a 49 3b dd 27 fd 7e
                                                                                                                                                                                                      Data Ascii: G]Gjiy'R]Qwz}KFz-X$Q\#-0Yye[iz1;1\U&3;\vD5^q/$&1Bw8]k<%[rx=WkXe=uht@1G<[3).Yqm6*I;'~
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 7a 71 83 c7 49 a9 7c 49 d1 75 49 62 4d 0e e3 ce 62 aa ec 7c b7 2c 3a 1c 65 46 e0 30 39 1d 88 c5 6a eb f6 df 11 e3 86 09 24 d3 ae 6f a2 9c a2 c6 90 dd 24 0a a0 b0 1f 30 29 c6 32 78 c7 6a 74 eb c6 38 8a b5 b5 69 db 4b 6d 62 2a e1 65 2c 3d 2a 29 a5 6b eb 7d ef d8 e8 4e b2 d6 37 b6 32 78 77 4f d4 f4 f1 e4 aa bb ca 3c d6 3c 03 b9 7a f0 41 1c e4 55 8d 6b c3 51 d8 3c 1a 9c de 24 b4 7b f6 18 9a 19 5f 60 65 62 4f 43 96 e0 60 e0 03 ce 7d ab 90 f0 df 86 fc 71 e2 9d 2e 6b c9 ee e2 d1 e2 87 1b a2 bc be fb 44 2e 87 a6 59 02 15 24 63 00 8e f5 cf 69 9e 0b b9 b9 f1 cd a6 8b ab 78 b2 ca 51 70 f2 34 b6 1a 5d b3 48 be 52 82 4b 79 ac 4b a8 1c 2e f0 76 ee 23 9c 9c 57 45 5c 42 af 4d c1 53 6d 4b 43 9e 8e 15 61 ea f3 ba 89 38 ea 74 3a ff 00 8e 6c b4 19 63 9a df 54 78 4f dd 17 2c
                                                                                                                                                                                                      Data Ascii: zqI|IuIbMb|,:eF09j$o$0)2xjt8iKmb*e,=*)k}N72xwO<<zAUkQ<${_`ebOC`}q.kD.Y$cixQp4]HRKyK.v#WE\BMSmKCa8t:lcTxO,
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 3f 9a 84 74 f9 54 73 d6 bc 1a 95 ea 4a 6e aa d2 e7 d2 52 a1 4a 10 58 7b 5e df 99 f4 cd be 99 73 a0 f8 02 d2 cf 4f b8 81 65 96 d5 6e 85 eb 20 92 e6 ea e2 55 c9 98 a7 53 83 82 71 e9 ed 5c b6 b9 e1 15 9f 4c 8f 51 66 86 e6 e6 5b 89 2d af 44 2b 84 96 d5 d4 ab ee 1d 01 3f 7f 3d 89 38 aa bf 0b bc 40 da 4e 91 6b 2c fe 6d e4 9a 78 75 b6 b8 60 02 69 f6 ec 08 72 ef 9d c4 2e ee 9d 30 dc 74 cd 79 af c4 5f 1d 5e 78 83 4b d2 3c 27 e1 85 bd b5 9d 12 58 e7 2e f8 22 32 c7 69 70 30 03 6c 03 b6 40 38 3c d7 b1 53 1b 86 96 1a db 69 b7 99 e0 d2 c0 e2 96 2e fe 77 bf 91 e4 5e 3b f1 f5 d7 85 be 1a cb f0 eb 54 d4 f7 c9 e1 fd 41 ed 2c 4d bb 92 75 6b 47 3b ad 6d 0c c3 a2 2b 13 bb be 0a 81 5d bf ec d7 f0 43 c4 ba 3f 8a ac fc 57 e2 6b 05 d4 7c 6f 7f 03 ad b9 96 d4 49 6d a0 db af 05 2d
                                                                                                                                                                                                      Data Ascii: ?tTsJnRJX{^sOen USq\LQf[-D+?=8@Nk,mxu`ir.0ty_^xK<'X."2ip0l@8<Si.w^;TA,MukG;m+]C?Wk|oIm-
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: cd d1 d3 b4 d7 87 69 8d fc d6 1e 5e 79 0a aa 41 00 fa 74 e2 bc 5c c5 5b 92 5d 7b 1e f6 57 af 3c 3a 6f 7e c7 8a f8 1b f6 32 f1 fd ef 83 2e 7e 29 78 c2 de 0d 43 c5 fa 85 c4 5a b6 9f e1 eb d4 00 5c 47 01 de 61 71 db 7a 70 17 fb aa 4f 6a f7 ff 00 83 7f 12 34 7f 15 eb 10 6a 91 cb 0d 89 d6 56 49 2d a5 66 10 cc d7 91 1c b6 9f 75 9e 04 a8 01 54 c6 01 5f 7a e9 7e 2c 78 67 5f d6 e6 7d 5e e3 c5 3a 81 d7 6c 10 de d9 ae 96 85 2d 6c 16 22 3e 61 1e 49 6c 7c c3 93 c8 ce 00 cd 78 b7 c5 8f 87 eb 0c 97 7e 26 b4 b4 3a 8e 9b aa 22 ff 00 c2 4d a6 69 11 32 25 cb a8 04 5f 5a 86 5d a9 70 9d 59 06 7b f3 5c aa 9d 5a 13 f6 d2 8e df d7 c9 7e 5e 7a 9d 9e d2 8e 22 1e c2 32 df fc ef f3 7f 9f dc 7d 5b aa f8 a7 46 b1 b1 7b 5b 58 24 bf 0b 71 13 59 89 ad 37 8b 66 23 27 12 0f e2 07 70 1d 86
                                                                                                                                                                                                      Data Ascii: i^yAt\[]{W<:o~2.~)xCZ\GaqzpOj4jVI-fuT_z~,xg_}^:l-l">aIl|x~&:"Mi2%_Z]pY{\Z~^z"2}[F{[X$qY7f#'p
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC11800INData Raw: 2f 6d da a4 7f be 6d a9 cb af 5f 6f 6e fd 2b 4a f1 72 a5 38 c7 76 99 18 79 28 56 84 a5 b2 6b f3 3e 0d fd 91 75 74 bb f1 3c 7a 7c 1a 5d 96 9d a4 e9 b1 c9 0c ba 24 60 9b b9 9d 46 45 c5 c3 1f bc 84 74 ec 1a be 9c b9 f1 0c 77 9a be 86 a9 63 75 69 65 33 30 80 69 b2 9f 26 2e 08 26 e3 f8 17 71 6c 01 db 3e b8 af 93 bc 69 e0 7d 63 f6 71 f8 83 1b cd 7f 1c f6 21 c7 d8 fc 41 6f 1f 99 25 91 1d 2d ee 94 60 98 fb 07 e3 8e a4 8e 2b aa bd f8 ab a7 f8 de e6 0b 0b cd 52 e7 c3 1a cd c2 b3 5d 5b 41 32 7f 65 ea 0a bb 48 28 c4 92 18 15 cf 5c fc b9 35 e1 e0 6b c2 82 74 2a fb b2 47 d0 66 18 69 e2 1a c4 d0 f7 a3 63 dd 7c 4b 77 2b 69 4f a0 e9 2a 91 cd 0b 24 31 5d cd 22 ef 87 e6 2e d2 46 fd 19 b8 3c 7b 57 c8 da df 84 6e 63 d6 ee df 4c 4b 5d 37 5b 67 17 5a a6 81 65 74 12 da e6 51 83
                                                                                                                                                                                                      Data Ascii: /mm_on+Jr8vy(Vk>ut<z|]$`FEtwcuie30i&.&ql>i}cq!Ao%-`+R][A2eH(\5kt*Gfic|Kw+iO*$1]".F<{WncLK]7[gZetQ
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC3834INData Raw: c6 33 f5 ae cc ba 12 a9 3f 79 68 96 a7 9b 9a 4a 34 e3 a3 77 7b 7e a7 6d 45 14 57 d4 9f 24 14 51 45 00 7c c9 f1 1b 50 6f 0b 78 cf 5d d0 35 89 a3 bf d1 35 17 17 d0 44 aa cb 71 02 bf de 51 8e 1d 03 67 02 bc 43 c6 9f b3 be af e3 7b 66 b4 f0 d6 9d 72 96 e6 25 8e d3 57 d5 d9 2d be c4 80 60 6d 65 f9 df ea d9 af a1 7f 68 9d 12 0f 13 f8 96 cb 4c 7d 50 78 7b 53 fb 37 9f a5 ea 91 ef c9 94 37 cd 0c 98 e0 a3 0c 75 e9 fa d7 90 7c 2e fd a4 63 f0 43 49 61 e3 9d 3e 51 71 6b 3b a4 7a a5 94 2d 3c 4e 81 8e 01 c9 2d c1 18 04 f6 f5 eb 5f 27 8a a5 0a 95 f9 2a 4e cb fa d0 fb 3c 1d 6a 94 f0 fe d2 8c 2f 2b 6a bb f9 f9 9c 4e ad f0 da e7 c1 1a 64 6d 1a 69 ff 00 10 35 ab 2d 34 5a f9 b3 3e f5 b3 b8 4c ed 99 22 fb ae a7 24 11 ed 5d cf ec e1 f1 6e ea c2 c6 fa df 5c 92 7b 3b a7 28 11 2e
                                                                                                                                                                                                      Data Ascii: 3?yhJ4w{~mEW$QE|Pox]55DqQgC{fr%W-`mehL}Px{S77u|.cCIa>Qqk;z-<N-_'*N<j/+jNdmi5-4Z>L"$]n\{;(.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      131192.168.2.449931188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC372OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC723INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"4704-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4365
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHrG1Kwo96lXmHlrUNpYvBuBFmUfXDVcBF9D%2FOnpp%2BhE6jGuy%2FUfKqRzaUiJ32WaHHGDG864SxDx8TT%2Ffv6gFZ10oz37yYr760nzfGadsG7JJkpsW61wXdtvynku9zMhQtE0x2ujCdvNm4E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac5d98143a1-EWR
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC646INData Raw: 31 32 36 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00
                                                                                                                                                                                                      Data Ascii: 1260JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06 ff da 00 08 01 03 10 00 00 00 a0 00 00 02 ad c0 01 ae 89 ef c9 e4 6a 40 7a dc fd af a3 f9 02 a0 5b d5 99 be 3d 51 83 59 76 74 f3 f2 e2 dd 30 be a9 7a 3d 71 e3 ca a2 dd 26 ba de 39 e6 b0 b2 d9 3d bb a6 67 cf 2a 04 e9 e9 f4 c3 ff c4 00 31 10 00 02 02 02 01 03 03 02 05 03 04 03 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 13 31 10 20 14 16 22 32 33 15 17 40 23 24 30 41 43 50 61 ff da 00 08 01 01 00 01 08 00 ff 00 dd 73 9c e7 39 cf f8 fc e7 39 ce 73 f4 3f fc 2d c6 77 67 76 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 81 9c 0c 62 17 15 fb f8 21 87 04 71 da 08 f3 ed ae 76 9f f2 6c ed 35 f4 df b2 cc 16 2b da 4e fa f0 29 52 e0 cc dd b1 92 23 94 b2 8e 43
                                                                                                                                                                                                      Data Ascii: j@z[=QYvt0z=q&9=g*1!1 "23@#$0ACPas99s?-wgvx<g3x<g3x<g3b!qvl5+N)R#C
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: a5 cf cb 9a 5c d8 6a 35 75 20 2d 5b a8 66 4a 5a d7 ed e9 ad 1a 6b 2b 0b 56 29 dc 7d 8d e7 b2 68 5c 36 f6 7d 8a 6c aa 06 e1 65 ee 3d d9 de b8 b1 0e 3c b2 30 f8 3d e3 e7 86 38 ab ca 10 7d a1 9e d2 e7 b4 b9 ed 2e 7b 6b 8c a0 f1 9d 99 da 73 da 07 e6 48 00 5e 57 e7 ea 07 d8 33 60 55 bb 99 ef 46 76 7b 04 8f 3a 86 66 43 ed a4 4c b5 e1 82 24 e9 56 7e fb 4c eb 31 b0 0f 6a 33 a9 1c f3 8b 22 38 e5 7b ce 72 4e 0c 1c 67 03 0e 1c e7 39 fb 0b 71 92 58 45 f0 57 ce 71 9c 67 19 c7 d9 b2 2d 34 82 04 a1 5d 61 99 01 df 57 13 dc 58 33 60 86 3b 36 02 74 bc 01 ab 5b 93 35 d2 76 58 ba 92 17 1e e1 e7 bd 71 ab a9 3c e7 b3 22 fe df f7 2b f0 25 b6 30 d8 b8 3e 0d bb c3 e0 db bd 86 d5 f3 9e fd e3 82 5b b8 24 bb 9c dc 6f 9f 6a cb 7c 8a ce 7f 7a 56 44 3c 8e c0 3e 3b 73 b7 3b 73 8c e3 38
                                                                                                                                                                                                      Data Ascii: \j5u -[fJZk+V)}h\6}le=<0=8}.{ksH^W3`UFv{:fCL$V~L1j3"8{rNg9qXEWqg-4]aWX3`;6t[5vXq<"+%0>[$oj|zVD<>;s;s8
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1328INData Raw: 09 8c f9 56 b0 98 cf 95 6b 09 8c f9 56 b0 98 cf 95 29 1c 31 b6 0d ac c0 76 47 8f 8e b4 61 0e 25 ad 1f ea 05 69 24 cc 69 41 01 41 b5 8e 8a 77 4d 2b 32 41 36 e4 7c 5a c0 3e 64 ec f0 14 85 8f c4 f0 26 ad f5 7b c2 b0 c8 ef de 23 6f 9f 1a c3 23 15 50 a3 68 80 37 69 58 74 65 b6 32 a4 cf 64 70 9a b0 86 d2 99 54 1a 00 7d 2a c2 23 36 84 8d b5 dd 1d 5f f5 23 ff 00 86 ab 38 9c 6b b8 74 b8 98 52 85 b0 a0 6c 72 87 52 6a e5 fb 2d 8c c4 bd ab ad 75 d4 28 44 00 b3 2d 60 b1 a8 97 e4 82 f8 bb 44 38 dc 55 c2 c0 00 cd 2e 21 0d c2 ab 9f 12 41 92 75 2c 20 0e c4 50 c4 22 dd ba e8 d8 bb 97 6d dc 4c a8 a5 98 c2 6a ac 00 9c a4 d1 c5 2a db c4 8c 3b 26 21 95 b3 4a 96 0c 32 81 15 6d 89 74 0e a1 41 3a 1d 9f b8 e6 2b 0e f9 2d cf 49 d9 d5 22 24 91 b4 0d 46 be 34 84 36 21 84 47 74 02 4f
                                                                                                                                                                                                      Data Ascii: VkV)1vGa%i$iAAwM+2A6|Z>d&{#o#Ph7iXte2dpT}*#6_#8ktRlrRj-u(D-`D8U.!Au, P"mLj*;&!J2mtA:+-I"$F46!GtO
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      132192.168.2.449932188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC373OUTGET /img/shoplogo.5dba109d.svg HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC725INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:26 GMT
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"16733-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4366
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GXiEqX3jIfiCTgtLkHgeUwH6YL3%2BC%2Bmgj5BBEJoY1CeBrnTct9yKZb6P2QXCN68C1MWuvBypEcK2a5JfqXWvS92fRRUQzhr84GuVLBnFkPL7G%2BirrJFX2TZMHyTz1acB36bIbsBb7ZUON44%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57ac5d9814363-EWR
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC644INData Raw: 34 31 35 64 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 33 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 33 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e
                                                                                                                                                                                                      Data Ascii: 415d<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="white"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 2e 37 34 32 36 20 33 34 2e 35 33 34 33 20 33 35 2e 37 34 32 36 20 32 38 2e 31 32 37 38 20 33 35 2e 37 34 32 36 20 32 31 2e 37 31 39 33 48 33 35 2e 37 34 30 38 5a 4d 34 38 2e 30 37 38 32 20 31 39 2e 36 30 37 31 43 34 39 2e 31 32 30 37 20 32 30 2e 32 37 34 34 20 35 30 2e 32 37 30 31 20 32 30 2e 37 35 37 37 20 35 31 2e 34 37 36 32 20 32 31 2e 30 33 36 31 43 35 32 2e 31 39 30 37 20 32 31 2e 31 39 39 35 20 35 32 2e 39 30 31 35 20 32 31 2e 32 36 33 38 20 35 33 2e 36 34 37 32 20 32 31 2e 32 36 33 38 56 32 32 2e 39 35 35 35 43 35 31 2e 34 38 37 32 20 32 32 2e 34 34 36 31 20 34 39 2e 35 34 30 33 20 32 31 2e 32 37 34 38 20 34 38 2e 30 37 38 32 20 31 39 2e 36 30 35 33 56 31 39 2e 36 30 37 31 5a 22 20 66 69 6c 6c 3d 22 23 32 35 46 34 45 45 22 2f 3e 0a 3c 70 61 74 68
                                                                                                                                                                                                      Data Ascii: .7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/><path
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 35 38 34 43 32 39 2e 30 34 37 33 20 35 34 2e 35 38 39 37 20 32 37 2e 37 35 30 36 20 35 34 2e 35 32 35 34 20 32 36 2e 34 38 35 31 20 35 34 2e 32 33 31 35 43 32 34 2e 37 30 34 32 20 35 33 2e 38 33 38 37 20 32 33 2e 30 31 38 33 20 35 33 2e 30 39 38 34 20 32 31 2e 35 32 34 20 35 32 2e 30 35 33 31 4c 32 31 2e 34 32 36 37 20 35 31 2e 39 35 35 38 43 32 30 2e 36 37 39 31 20 35 31 2e 32 30 36 34 20 32 30 2e 30 36 33 38 20 35 30 2e 32 39 35 33 20 31 39 2e 35 34 34 20 34 39 2e 33 35 33 31 43 31 38 2e 34 34 31 39 20 34 37 2e 33 33 36 33 20 31 37 2e 37 39 33 36 20 34 35 2e 30 32 35 37 20 31 37 2e 37 39 33 36 20 34 32 2e 36 38 33 39 43 31 37 2e 37 36 31 36 20 34 30 2e 35 34 39 34 20 31 38 2e 32 31 36 34 20 33 38 2e 34 33 35 37 20 31 39 2e 31 32 33 34 20 33 36 2e 35 30
                                                                                                                                                                                                      Data Ascii: 584C29.0473 54.5897 27.7506 54.5254 26.4851 54.2315C24.7042 53.8387 23.0183 53.0984 21.524 52.0531L21.4267 51.9558C20.6791 51.2064 20.0638 50.2953 19.544 49.3531C18.4419 47.3363 17.7936 45.0257 17.7936 42.6839C17.7616 40.5494 18.2164 38.4357 19.1234 36.50
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 20 32 37 2e 30 36 39 37 56 34 32 2e 30 39 39 38 43 34 35 2e 34 32 38 39 20 34 33 2e 32 33 36 38 20 34 35 2e 33 31 39 36 20 34 34 2e 33 37 34 31 20 34 35 2e 30 36 35 38 20 34 35 2e 34 38 33 31 43 34 34 2e 33 34 31 20 34 38 2e 38 37 38 32 20 34 32 2e 33 37 38 38 20 35 31 2e 38 38 32 31 20 33 39 2e 35 36 31 31 20 35 33 2e 39 31 30 31 43 33 38 2e 30 38 36 35 20 35 34 2e 39 37 32 33 20 33 36 2e 34 31 32 20 35 35 2e 37 32 34 36 20 33 34 2e 36 33 38 36 20 35 36 2e 31 32 31 35 43 33 32 2e 35 30 33 39 20 35 36 2e 36 31 20 33 30 2e 32 38 33 20 35 36 2e 35 37 36 36 20 32 38 2e 31 36 34 20 35 36 2e 30 32 34 32 43 32 35 2e 36 33 38 20 35 35 2e 33 35 38 36 20 32 33 2e 33 35 36 33 20 35 33 2e 39 38 31 36 20 32 31 2e 35 39 30 33 20 35 32 2e 30 35 36 38 43 32 33 2e 30 37
                                                                                                                                                                                                      Data Ascii: 27.0697V42.0998C45.4289 43.2368 45.3196 44.3741 45.0658 45.4831C44.341 48.8782 42.3788 51.8821 39.5611 53.9101C38.0865 54.9723 36.412 55.7246 34.6386 56.1215C32.5039 56.61 30.283 56.5766 28.164 56.0242C25.638 55.3586 23.3563 53.9816 21.5903 52.0568C23.07
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 33 2e 38 31 33 33 48 38 35 2e 33 37 39 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 33 2e 33 35 34 22 20 63 79 3d 22 31 39 2e 39 34 32 39 22 20 72 3d 22 35 2e 30 35 39 31 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 31 38 2e 32 39 34 22 20 79 3d 22 32 38 2e 32 33 32 34 22 20 77 69 64 74 68 3d 22 31 30 2e 31 31 38 32 22 20 68 65 69 67 68 74 3d 22 32 38 2e 33 34 33 32 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 35 2e 33 32 20 35 36 2e 34 35 33 38 4c 31 35 31 2e 34 38 34 20 33 36 2e 31 38 36 39 4c 31 34 34 2e 32 20 34 31 2e 32 34 36 4c 31 35 34 2e 33 34 38 20 35 36 2e 34 35 33 38 48 31 36 35 2e 33 32 5a 22 20 66 69 6c 6c 3d 22
                                                                                                                                                                                                      Data Ascii: 3.8133H85.3799Z" fill="white"/><circle cx="123.354" cy="19.9429" r="5.0591" fill="white"/><rect x="118.294" y="28.2324" width="10.1182" height="28.3432" fill="white"/><path d="M165.32 56.4538L151.484 36.1869L144.2 41.246L154.348 56.4538H165.32Z" fill="
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 2e 39 35 32 20 35 36 2e 34 35 33 35 20 32 33 34 2e 35 39 33 20 34 38 2e 38 31 32 34 20 32 33 34 2e 35 39 33 20 33 39 2e 33 38 36 37 43 32 33 34 2e 35 39 33 20 32 39 2e 39 36 30 39 20 32 32 36 2e 39 35 32 20 32 32 2e 33 31 39 38 20 32 31 37 2e 35 32 36 20 32 32 2e 33 31 39 38 43 32 30 38 2e 31 20 32 32 2e 33 31 39 38 20 32 30 30 2e 34 35 39 20 32 39 2e 39 36 30 39 20 32 30 30 2e 34 35 39 20 33 39 2e 33 38 36 37 43 32 30 30 2e 34 35 39 20 34 38 2e 38 31 32 34 20 32 30 38 2e 31 20 35 36 2e 34 35 33 35 20 32 31 37 2e 35 32 36 20 35 36 2e 34 35 33 35 5a 4d 32 31 37 2e 35 32 36 20 35 30 2e 31 37 35 33 43 32 32 33 2e 34 38 34 20 35 30 2e 31 37 35 33 20 32 32 38 2e 33 31 35 20 34 35 2e 33 34 35 20 32 32 38 2e 33 31 35 20 33 39 2e 33 38 36 36 43 32 32 38 2e 33 31
                                                                                                                                                                                                      Data Ascii: .952 56.4535 234.593 48.8124 234.593 39.3867C234.593 29.9609 226.952 22.3198 217.526 22.3198C208.1 22.3198 200.459 29.9609 200.459 39.3867C200.459 48.8124 208.1 56.4535 217.526 56.4535ZM217.526 50.1753C223.484 50.1753 228.315 45.345 228.315 39.3866C228.31
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 39 2e 31 35 20 33 31 2e 34 35 38 33 20 35 30 30 2e 30 31 20 33 32 2e 34 36 30 39 43 35 30 30 2e 38 38 33 20 33 33 2e 34 36 33 35 20 35 30 31 2e 35 34 32 20 33 34 2e 36 36 36 37 20 35 30 31 2e 39 38 36 20 33 36 2e 30 37 30 33 43 35 30 32 2e 34 33 20 33 37 2e 34 35 39 36 20 35 30 32 2e 36 35 32 20 33 39 2e 30 30 36 35 20 35 30 32 2e 36 35 32 20 34 30 2e 37 31 30 39 56 34 33 2e 32 38 39 31 48 34 38 34 2e 31 37 36 56 33 39 2e 31 36 34 31 48 34 39 36 2e 35 37 32 56 33 38 2e 36 39 31 34 43 34 39 36 2e 35 37 32 20 33 37 2e 38 33 32 20 34 39 36 2e 34 31 35 20 33 37 2e 30 36 35 38 20 34 39 36 2e 31 20 33 36 2e 33 39 32 36 43 34 39 35 2e 37 39 39 20 33 35 2e 37 30 35 31 20 34 39 35 2e 33 34 20 33 35 2e 31 36 30 38 20 34 39 34 2e 37 32 35 20 33 34 2e 37 35 39 38 43
                                                                                                                                                                                                      Data Ascii: 9.15 31.4583 500.01 32.4609C500.883 33.4635 501.542 34.6667 501.986 36.0703C502.43 37.4596 502.652 39.0065 502.652 40.7109V43.2891H484.176V39.1641H496.572V38.6914C496.572 37.832 496.415 37.0658 496.1 36.3926C495.799 35.7051 495.34 35.1608 494.725 34.7598C
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 37 34 35 34 20 34 34 35 2e 36 39 39 20 33 33 2e 38 35 37 34 43 34 34 36 2e 31 35 38 20 33 32 2e 39 36 39 34 20 34 34 36 2e 38 32 34 20 33 32 2e 31 38 38 38 20 34 34 37 2e 36 39 37 20 33 31 2e 35 31 35 36 43 34 34 38 2e 35 37 31 20 33 30 2e 38 32 38 31 20 34 34 39 2e 36 30 39 20 33 30 2e 32 39 31 20 34 35 30 2e 38 31 32 20 32 39 2e 39 30 34 33 43 34 35 32 2e 30 33 20 32 39 2e 35 31 37 36 20 34 35 33 2e 33 39 31 20 32 39 2e 33 32 34 32 20 34 35 34 2e 38 39 35 20 32 39 2e 33 32 34 32 43 34 35 36 2e 36 39 39 20 32 39 2e 33 32 34 32 20 34 35 38 2e 33 30 33 20 32 39 2e 36 32 35 20 34 35 39 2e 37 30 37 20 33 30 2e 32 32 36 36 43 34 36 31 2e 31 31 31 20 33 30 2e 38 32 38 31 20 34 36 32 2e 32 31 34 20 33 31 2e 37 33 30 35 20 34 36 33 2e 30 31 36 20 33 32 2e 39 33
                                                                                                                                                                                                      Data Ascii: 7454 445.699 33.8574C446.158 32.9694 446.824 32.1888 447.697 31.5156C448.571 30.8281 449.609 30.291 450.812 29.9043C452.03 29.5176 453.391 29.3242 454.895 29.3242C456.699 29.3242 458.303 29.625 459.707 30.2266C461.111 30.8281 462.214 31.7305 463.016 32.93
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 43 34 34 34 2e 34 37 35 20 34 35 2e 32 35 31 33 20 34 34 34 2e 37 30 34 20 34 34 2e 31 36 39 39 20 34 34 35 2e 31 36 32 20 34 33 2e 32 32 34 36 43 34 34 35 2e 36 32 20 34 32 2e 32 37 39 33 20 34 34 36 2e 32 39 34 20 34 31 2e 34 38 34 34 20 34 34 37 2e 31 38 32 20 34 30 2e 38 33 39 38 43 34 34 38 2e 30 38 34 20 34 30 2e 31 38 31 20 34 34 39 2e 32 30 38 20 33 39 2e 36 38 36 38 20 34 35 30 2e 35 35 35 20 33 39 2e 33 35 37 34 43 34 35 31 2e 39 30 31 20 33 39 2e 30 31 33 37 20 34 35 33 2e 34 36 32 20 33 38 2e 38 34 31 38 20 34 35 35 2e 32 33 38 20 33 38 2e 38 34 31 38 48 34 35 38 2e 38 32 36 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 34 2e 35 34 39 20 34 36 2e 35 37 36 32 43 34 33 34 2e 35 34 39 20 34 36 2e 31 33
                                                                                                                                                                                                      Data Ascii: C444.475 45.2513 444.704 44.1699 445.162 43.2246C445.62 42.2793 446.294 41.4844 447.182 40.8398C448.084 40.181 449.208 39.6868 450.555 39.3574C451.901 39.0137 453.462 38.8418 455.238 38.8418H458.826Z" fill="white"/><path d="M434.549 46.5762C434.549 46.13
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1369INData Raw: 30 37 38 31 43 34 33 33 2e 34 35 34 20 33 39 2e 34 32 31 39 20 34 33 34 2e 39 35 20 33 39 2e 38 37 33 20 34 33 36 2e 32 36 38 20 34 30 2e 34 33 31 36 43 34 33 37 2e 35 38 36 20 34 30 2e 39 37 35 39 20 34 33 38 2e 36 33 31 20 34 31 2e 37 32 30 37 20 34 33 39 2e 34 30 35 20 34 32 2e 36 36 36 43 34 34 30 2e 31 37 38 20 34 33 2e 35 39 37 20 34 34 30 2e 35 36 35 20 34 34 2e 38 32 31 36 20 34 34 30 2e 35 36 35 20 34 36 2e 33 33 39 38 43 34 34 30 2e 35 36 35 20 34 37 2e 33 37 31 31 20 34 34 30 2e 33 33 36 20 34 38 2e 33 31 36 34 20 34 33 39 2e 38 37 37 20 34 39 2e 31 37 35 38 43 34 33 39 2e 34 31 39 20 35 30 2e 30 33 35 32 20 34 33 38 2e 37 36 20 35 30 2e 37 38 37 31 20 34 33 37 2e 39 30 31 20 35 31 2e 34 33 31 36 43 34 33 37 2e 30 34 32 20 35 32 2e 30 36 31 38
                                                                                                                                                                                                      Data Ascii: 0781C433.454 39.4219 434.95 39.873 436.268 40.4316C437.586 40.9759 438.631 41.7207 439.405 42.666C440.178 43.597 440.565 44.8216 440.565 46.3398C440.565 47.3711 440.336 48.3164 439.877 49.1758C439.419 50.0352 438.76 50.7871 437.901 51.4316C437.042 52.0618


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      133192.168.2.44992652.219.128.2244435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC611OUTGET /selle/2024-10-03/13eb1a2d-49c5-4e0d-a4ab-a0798fa4c650.jpg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 1c+KVOexF1IlCYpv8eoGGcaOYw2I7Fle2Y92X9KuM9zpwabxey8TfFuvzVuvph9U17HAPoMR89M=
                                                                                                                                                                                                      x-amz-request-id: EMBJX5V2J6NW5RKM
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 17:08:00 GMT
                                                                                                                                                                                                      ETag: "f1532b360498d122ed0defdae4ca4ae9"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 236261
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC3549INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 7c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 60 1c 02 28 00 5a 46 42 4d 44 32 33 30 30 30 39 36 39 30 31 30 30 30 30 31 30 34 65 30 30 30 30 31 62 36 33 30 30 30 30 32 38 37 34 30 30 30 30 39 62 37 32 30 31 30 30 39 30 63 63 30 31 30 30 33 64 33 36 30 32 30 30 32 66 61 39 30 32 30 30 37 32 66 66 30 32 30 30 65 35 39 61 30 33 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                      Data Ascii: JFIF|Photoshop 3.08BIM`(ZFBMD23000969010000104e00001b630000287400009b72010090cc01003d3602002fa9020072ff0200e59a0300C%# , #&')*)-0-(0%()(C((((((((((((((((((((((
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 27 8c 92 22 8b 0a 08 fd af c4 59 73 a7 cd c5 30 a6 b5 52 e2 70 dd a2 4d 53 46 5c a8 07 03 19 cf a7 57 93 aa 7d 71 d1 27 27 4c bd 13 81 fc 9c 0d 6a b1 8d ee 40 e4 73 44 d6 48 80 16 37 19 b8 15 9a 39 95 a9 eb 2d d5 d1 4c d4 bd 96 8c c5 6f b2 34 ad 68 c4 e9 25 8e 05 aa 10 d6 22 be a8 7e 90 1b 4d 98 b6 2d 8e 70 d4 33 61 88 c9 a1 16 65 36 54 e6 f0 45 46 96 b8 96 b3 28 05 ed 56 2c ca 33 ba 8c 9e bd ab 59 dd 2e 6a 59 e1 37 69 95 78 21 81 62 14 c9 a3 b9 87 a4 63 48 8a e1 33 91 43 95 1d 4b 95 15 0a e7 98 54 2d 37 91 37 80 57 b5 cc e5 84 5a 87 3c 83 74 e5 58 80 c8 f8 b1 c7 c7 5d 63 7d 2f cd bd a6 6c 7f cf 9e 97 e5 ce 64 b4 92 5c 38 88 a2 6a 4b e6 b4 19 11 be bc 33 34 c4 9f 82 02 34 ac 22 cd 8a 16 c7 1d 0b 70 01 38 eb 3e 5e 90 5b 83 0c b6 72 36 54 f2 2b 19 5d aa 95
                                                                                                                                                                                                      Data Ascii: '"Ys0RpMSF\W}q''Lj@sDH79-Lo4h%"~M-p3ae6TEF(V,3Y.jY7ix!bcH3CKT-77WZ<tX]c}/ld\8jK344"p8>^[r6T+]
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: be e4 1d ee ea 7f ff c4 00 2b 11 00 02 02 01 04 02 01 04 02 03 00 03 00 00 00 00 00 01 02 11 21 03 10 12 31 20 41 51 04 13 22 30 32 61 05 40 71 14 52 72 ff da 00 08 01 02 01 01 3f 00 d9 77 fb 24 84 51 25 81 46 c7 a7 f0 71 29 f8 41 e3 75 e6 d9 62 74 73 6f b1 e4 6e 8b 64 5d ac 96 26 59 cd 17 7b 2d b8 9c 4d 58 90 67 22 3d 0b f6 ad 97 8d 89 f8 31 6e 86 22 90 e0 98 f4 ce 04 55 6c b3 e0 fc 24 f7 45 f9 37 82 c8 bc 6d 65 ef a9 2b 44 5d 32 24 56 d7 fb 16 cb 7b 2f 66 2f 0b c9 65 88 64 36 7f a5 ee c9 78 d8 b2 56 d5 65 14 cc 9c e9 9f 71 9f 75 9f 78 7a c8 72 4f 3b 69 ab 16 d5 fe a2 11 7b 6a 6a f1 95 0a 42 76 8c ed 62 c1 7f b9 ac 6c 91 c4 68 48 92 75 82 2a fb 1d fa 2c 52 43 95 1c 90 da 13 43 a2 87 04 f0 4a 09 2a 3e d5 fb 21 07 11 3a 3e e1 ca cb fd 8b 7a 28 ad 96 d5 b4
                                                                                                                                                                                                      Data Ascii: +!1 AQ"02a@qRr?w$Q%Fq)Aubtsond]&Y{-MXg"=1n"Ul$E7me+D]2$V{/f/ed6xVequxzrO;i{jjBvblhHu*,RCCJ*>!:>z(
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 13 13 bd 9f 43 16 cb 69 ec c8 2c 1c 68 97 5e 18 13 2c 7b 47 f6 2e f7 bf cb c6 86 8a 2b c2 84 51 42 1f 7b 58 84 b2 34 25 b7 a2 84 8a 24 2c 0b 76 47 65 b3 ec 51 1a a3 95 0f 51 21 cd 31 c8 73 47 21 49 d8 a4 72 b3 92 2c 8b 13 17 e8 5e 30 cc bf 73 d9 0f bd e4 b0 2c 09 9e 8b 3d 16 58 90 d6 d4 21 8c 4f 3e 2e 4d 1c db 38 39 33 ed 1c 07 0c 1c 4e 22 89 c4 ac 1c 70 25 46 51 f7 1a 23 36 f2 3d 46 bd 0a 69 95 e1 eb 65 bb 74 ac d2 fd d4 50 87 de c8 7b 23 d0 b6 a2 8e 90 d8 9e ec 6e 85 97 7b 58 fa 2e c8 a7 23 8a 58 16 0b da ac 94 76 48 a2 8c 1c 4a 47 04 25 c4 e4 ca b2 2d a3 ee 22 d3 12 1f 8e a3 c1 a4 a9 7e ea 28 a1 a2 bc 10 fa 16 d7 bd 09 0f 76 22 f6 97 43 95 11 54 86 5e e8 6a ca f0 ec a2 b7 ab 47 1a 1a 1a 28 53 68 52 52 23 e1 a8 f0 41 52 dd 4b fd 06 51 42 1f 5b 25 62 42
                                                                                                                                                                                                      Data Ascii: Ci,h^,{G.+QB{X4%$,vGeQQ!1sG!Ir,^0s,=X!O>.M893N"p%FQ#6=FietP{#n{X.#XvHJG%-"~(v"CT^jG(ShRR#ARKQB[%bB
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: d1 15 55 19 cb e9 72 f6 a5 50 69 db 4e ca a9 9d 9a 80 d1 a8 9a a7 05 20 cf 24 02 72 6e 8a a5 35 c5 38 93 aa 05 6f 2a 39 08 d6 c9 48 db 50 41 13 92 25 14 ed 7d 8e 68 51 37 89 00 9e 14 c2 8e f6 42 09 ab 92 f8 93 c6 4a 08 25 97 ea db 55 17 a2 cf f3 9c 02 6e 13 09 0e b9 94 c9 21 00 96 33 44 fc 41 0f 6b 72 17 29 a7 3b 4b 0e 9a d5 49 88 d8 97 33 ae 94 52 ce e7 46 d1 cd 4a 59 38 da dd 47 d2 84 26 cb 48 5b 1d b5 c9 19 0e c3 66 47 97 82 73 9c 58 d6 9e 4b 6e e0 e3 40 28 54 52 88 db 63 f3 61 e8 89 63 a6 6e cb 2a 75 53 c9 16 c6 2d a0 ab cb 79 2c 1b 83 58 7a 77 53 27 68 91 cf 70 dd d2 88 ba 36 cc 1d 15 68 a5 75 5a e7 c7 2e 4e a5 47 92 33 d4 32 a4 8c f3 52 4d 2c 4e 9a 8d d4 50 78 66 bd 66 b1 54 0c d1 31 97 35 94 cc a7 c3 1b a9 69 cc e7 44 ec 27 42 a4 c2 bd 1c 3b ea 8c
                                                                                                                                                                                                      Data Ascii: UrPiN $rn58o*9HPA%}hQ7BJ%Un!3DAkr);KI3RFJY8G&H[fGsXKn@(TRcacn*uS-y,XzwS'hp6huZ.NG32RM,NPxffT15iD'B;
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC15088INData Raw: 3d b1 8c de 46 f7 44 fd e7 b9 dd 4a 28 7b 00 f6 fa 38 50 15 e9 77 52 30 3d 9a ab c2 2f af 60 54 ed 60 fe 06 aa aa a8 39 55 55 55 12 a4 15 51 36 8a a8 1e d7 27 f1 2c 38 dc 44 27 04 f4 13 5b 55 6a b5 3f 25 18 a9 4f c8 a6 3f 71 39 14 fd 13 75 f6 07 12 ae 49 87 79 34 f6 4f c2 57 3f 66 1d 14 62 a3 24 cf 76 6b cd 62 e7 32 9a d2 89 da ac 27 d6 29 4e 68 fb 2c 24 69 ec 14 7b 0f b0 dc 9a 9c 53 05 4a 39 04 4f d0 e1 61 76 23 13 14 2d d5 ee a2 c6 c0 ec 26 2e 48 1c 6b 61 d5 02 b0 50 0c 56 26 28 83 ad 2f 34 aa c6 61 9f 83 c4 ba 19 80 ae a0 8f 88 2f 46 e3 62 88 d9 26 4e 19 b5 ce ea a6 8e 66 9f ac f7 6e 37 64 79 a6 4d ba 22 69 bd a4 f5 e6 a6 81 8f 36 d3 35 36 04 8e 14 f6 39 87 78 76 35 04 75 41 1e d1 d8 16 07 28 c2 f4 b3 ab 20 1e d5 15 15 13 69 4e d6 8c fe 9e be d0 f6 69
                                                                                                                                                                                                      Data Ascii: =FDJ({8PwR0=/`T`9UUUQ6',8D'[Uj?%O?q9uIy4OW?fb$vkb2')Nh,$i{SJ9Oav#-&.HkaPV&(/4a/Fb&Nfn7dyM"i6569xv5uA( iNi
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: c9 71 7d 33 aa 71 cf b3 05 1e d3 12 c6 9d 35 4e 43 5c fb 39 f6 53 b6 89 b5 26 8a 77 0b e9 d1 46 fb 46 59 d5 61 22 02 95 50 b6 d6 df 86 92 e8 eb c2 55 d1 62 49 89 c2 8f ee 9e 6b de c1 90 1b 58 b9 b0 ea 3c 94 56 b9 87 d5 48 73 3e 28 5f cb f6 51 ee b8 fa a9 b5 dc e0 7f e8 83 a1 c4 ee 48 db 25 1c 8e 44 79 15 59 21 e3 06 56 8e 63 8b fb a2 d6 62 00 7e 1e 4b 5e df 89 bf aa ad c6 cc 5b 03 4f 29 1a 72 fe cb df 43 cf d6 21 ff 00 c8 7e ea 37 c7 30 ac 6e d3 97 30 8d 1e 1c c7 e6 17 bd 87 fe b4 1f f9 35 47 24 72 f0 1a f5 07 54 f6 02 c2 0f 09 54 96 16 fb ad f6 f7 1d fb a8 e7 6c 86 8d c9 fc e3 76 aa 58 05 d7 c5 b8 fe a1 6d c8 21 b8 91 4e 92 0d 14 8c ca ad fc 11 c3 e7 7c 6f 73 24 ea bd 60 b0 d3 12 df fe e3 74 54 ca a0 87 31 18 dc c7 5f 87 34 f0 e4 54 72 b6 5d d9 1b 64 9d
                                                                                                                                                                                                      Data Ascii: q}3q5NC\9S&wFFYa"PUbIkX<VHs>(_QH%DyY!Vcb~K^[O)rC!~70n05G$rTTlvXm!N|os$`tT1_4Tr]d
                                                                                                                                                                                                      2024-10-06 11:58:28 UTC16384INData Raw: b0 0d 6d f8 67 da 39 53 36 a1 89 2c dd c4 36 cf b5 ab 0a 6c 85 8d dc 6d 7c 2b 91 57 e1 f1 52 00 ea c1 8a 1a 57 23 f2 29 ce c4 61 be b8 6d d9 de 19 39 4c f6 be 6a b0 e5 62 14 31 55 d9 51 47 bd bc 75 3a 79 2c 63 fd f5 06 59 2c 00 ba 49 5f d2 80 2c 46 1e 39 87 bc 6e 63 47 0d 42 ff 00 13 08 a5 46 26 3e 87 89 61 df 1c a4 ec 9c 47 58 dd a8 53 61 a3 7e 64 21 b6 8c 7b a7 09 a3 1f 03 b8 87 cd 46 f1 3d 76 66 ae 1a b1 d9 38 27 c7 5d 32 ea 13 e0 73 0d 70 f2 3a 27 7d e1 7a c1 8f 2c 53 69 d1 ed 1b a5 35 c1 ed be 32 1c d5 24 11 49 9b db 9f 54 63 c5 61 fe a9 db 76 77 1c a2 c4 32 62 58 e0 e6 b8 ff 00 2e 40 a4 c0 82 6f 81 ee 89 fe 1a 27 4d 2e 1f fc cc 7b bd f6 26 cc d7 b3 69 19 0f 8f aa 07 9b 4e 5e 2a 5c 2c 6e de 61 74 2e ea c4 dc 46 23 0e 69 89 6e d1 9c a5 8d 3a 18 b1 3e
                                                                                                                                                                                                      Data Ascii: mg9S6,6lm|+WRW#)am9Ljb1UQGu:y,cY,I_,F9ncGBF&>aGXSa~d!{F=vf8']2sp:'}z,Si52$ITcavw2bX.@o'M.{&iN^*\,nat.F#in:>
                                                                                                                                                                                                      2024-10-06 11:58:28 UTC1024INData Raw: 45 21 12 b4 b0 c7 70 3a d5 00 d8 58 2d 75 1b 5f 8b 92 bb 98 2a a5 ae b9 b9 1e aa 3c 40 b6 93 54 57 e2 09 f8 79 22 df c2 91 4f e9 9e 1f ec a3 9d af 36 38 6c e4 ee 3b 9f 91 4f c3 b6 42 5c 05 af e6 9b 88 9f 0a 6c c6 34 c9 1f 29 5a 33 4d 85 f4 da 60 65 16 3b 3c b8 0f 98 4f 74 38 87 6c 71 6c d8 4f f0 d7 4f f6 94 e9 71 78 2c b1 d1 19 a2 1f cd 66 a1 32 dc 44 5b 4c 34 81 de 5f aa 64 53 44 3d cd 1e df e9 49 ff 00 ee 94 36 18 f6 3a 17 b7 7d ba c6 fe 36 f9 2d 96 2f 07 f5 47 d6 a0 1f 09 e2 6a 67 ab fa 44 55 9f 58 dd 7e 19 18 8b 31 50 0d 3d 69 83 fd af fe ea 37 47 8a b9 8c 7e f8 e5 cd 08 de d3 ad 42 9a 06 4e d2 d9 98 0f c9 18 f1 50 0d df f1 0c 1f 0b b8 be 47 f7 50 3e 2c 4e 51 3e 92 73 89 da 8f 92 d8 f9 8f 04 ed f6 6c 5f 94 b1 f0 95 03 5a f8 cb dd f1 6e b8 74 29 e0 c0
                                                                                                                                                                                                      Data Ascii: E!p:X-u_*<@TWy"O68l;OB\l4)Z3M`e;<Ot8lqlOOqx,f2D[L4_dSD=I6:}6-/GjgDUX~1P=i7G~BNPGP>,NQ>sl_Znt)
                                                                                                                                                                                                      2024-10-06 11:58:28 UTC16384INData Raw: c2 9c 4d 1f 7a 6b db 6b 6b c1 ff 00 32 4d 77 aa e2 4d bc 2e dd 51 e4 4b f5 ca 8a fa 2e 60 75 42 ac 7d bd 57 81 d1 1f 89 94 fe e9 ec ba 3b 7e 31 98 29 93 55 ce da 32 8e 3a d3 f3 46 13 13 b2 34 e8 f1 f0 ff 00 65 83 63 03 a4 73 0e 67 89 be 2b 17 09 da b6 9f 25 88 2e 63 9a f1 c3 a2 0f 0f 65 42 05 34 fb 6d d5 49 a7 69 ed 67 0a 7f 12 1e c0 4e d3 b3 92 1d 8e 4f 75 9a eb d1 46 d3 29 fc d3 a5 d9 7d d4 0a 47 3a 57 d5 d9 95 70 8e 07 13 c2 01 50 be e6 d3 98 e5 d9 45 23 79 85 5b c7 97 c4 98 e2 6a 29 9f 64 8c f8 9b f3 08 eb 56 ea 98 ee 9f 72 73 43 87 8a f3 c9 35 dd 51 0b 0a 3d c4 cc f9 84 48 27 55 c4 33 59 b7 b3 87 4d 13 5c 0a 21 68 b5 55 a7 8a 19 8c 95 15 69 91 4d 20 68 3f 1d 15 d5 19 f6 39 b7 78 15 bc dd 50 20 a0 88 56 38 9c 8d 56 0b dd b9 ed 70 2d 7b 85 05 dc fc 91
                                                                                                                                                                                                      Data Ascii: Mzkkk2MwM.QK.`uB}W;~1)U2:F4ecsg+%.ceB4mIigNOuF)}G:WpPE#y[j)dVrsC5Q=H'U3YM\!hUiM h?9xP V8Vp-{


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      134192.168.2.4499343.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC594OUTGET /pc/gp/B004HUBT4U/71w16arxdQL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: n3u61CNj8cg9q84KbMGBnaJSIvgdIlvOgL8z7wjSn4NRe6lWg5OLU86QPqAR4p3gWpqvzz6+lQxx9W68vpXHrKzPVxKwyLLO8FCupVyzKjg=
                                                                                                                                                                                                      x-amz-request-id: EMBQHV9985RQ7M7F
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 02:34:39 GMT
                                                                                                                                                                                                      ETag: "fc7df279d45bfe9ad6cf6045f57a9f6c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 77c05adfe905dc583d3ae14f7bd8cd0a900d1afc503d230d6f0c165fc8be5c74
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230718T032206Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 129190
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 04 52 05 86 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*R"4
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC442INData Raw: 17 58 5e 62 b1 6a 54 21 b9 16 a8 d9 5b e6 cd 61 16 80 b4 d6 0d 55 10 41 6a 24 89 ad d1 4b c6 d5 ad c5 26 d0 4a 2c 4c d5 2e b5 ac 45 e6 96 39 de 1b dd f8 0e fe 7f a0 f5 fd 97 5d c7 b5 62 d1 9d 55 59 35 88 96 85 59 b4 28 5a f9 88 bd 04 da b2 4d 55 2d 09 2a 9a 92 89 2d 6a de 6a 01 7c 95 b9 9a 05 91 24 d2 1b 91 08 2d 58 9c a6 b0 d2 d1 14 34 56 09 99 92 2d 9c 91 6c e4 9a da 0a c5 aa 59 51 ad f1 b1 a5 b1 b6 1a 33 93 7a d6 4a f1 f6 e2 6a 70 7a 8c 3d ef 7f 2d ba c9 bf 2f 4e 36 bb 0e 34 da b9 46 3a 57 79 d7 ea 7f 2d fa df b3 cb fa f0 7b be 70 00 00 06 7f 80 3f a0 5f 86 3c fe 9f 19 9d 9e 0f a1 3c 8a eb 9e 95 8d 6a 35 ad cb f2 78 17 39 7e 1b de f9 8e 9c 7b 99 f3 dd e7 2e da ce 6c eb 4a d6 a6 94 8a d4 cd 6c 22 20 b4 d2 0b c5 64 b4 d6 68 81 66 76 49 9a 49 ad 6b 69 5a
                                                                                                                                                                                                      Data Ascii: X^bjT![aUAj$K&J,L.E9]bUY5Y(ZMU-*-jj|$-X4V-lYQ3zJjpz=-/N64F:Wy-{p?_<<j5x9~{.lJl" dhfvIIkiZ
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: fc 99 fa cf e4 9c ba fe 41 df 97 3f 2f ec 71 a7 58 ca ab 4e 96 56 a5 30 bd 13 4e d3 a6 d2 cf 1d e9 7b 5f 9d 75 e5 ef 2f c3 df 97 6b d6 15 24 25 e9 68 2c 89 22 13 55 99 24 5a 2c a8 b8 a2 e2 ab ca 52 6d 75 a4 da c5 66 64 aa 65 69 6b 0c db 54 ce 75 98 c6 66 4c da ab 39 d1 10 b0 11 42 d1 55 a4 a2 f1 2a b7 95 a2 f4 22 b6 92 8b 28 5a 26 52 52 9a 25 b1 27 63 f3 6f a2 7c e7 b7 9f e9 7c 1e 6f 0b 8f 7a 45 e8 b2 49 54 8a c5 86 6d 15 9a f3 66 33 a2 e6 93 60 8b 0a c5 c6 53 a0 ca d7 93 25 e2 26 b6 a2 d7 3d 6a 99 cc c2 41 65 90 42 6e b9 c5 c9 4a dc 45 74 a9 11 71 4a f2 33 b2 91 35 22 2d 50 89 85 6c 32 bc 58 cf 44 13 11 14 bd 6b 16 e3 6b e3 f5 9b fd 0b ad b7 4e 77 d3 85 6e 1d f9 d6 e1 da 5e 65 30 b4 b5 9b d8 d3 3d 12 70 ff 00 44 7c 1b f5 f7 af c7 f4 24 4f d0 f9 c0 00 00
                                                                                                                                                                                                      Data Ascii: A?/qXNV0N{_u/k$%h,"U$Z,RmufdeikTufL9BU*"(Z&RR%'co||ozEITmf3`S%&=jAeBnJEtqJ35"-Pl2XDkkNwn^e0=pD|$O
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: ab f9 0d c8 c8 c8 63 fa 5a 3f d8 97 d1 64 64 31 44 54 af a4 68 35 ad 28 59 ae aa f2 f5 1c 56 8b c6 7a ca 83 5d d1 97 d2 d2 fe c3 fa 45 12 1b 3b 7d de 6a 2a c9 3b 91 ed 61 69 d3 5e 23 dd 1a d6 25 45 49 67 0f a5 a5 fd 87 af d2 52 a1 9f a9 ce a2 d1 64 29 10 77 62 e9 ae 4b 7c 6a 59 93 a4 a4 b3 8d fe 92 9f 8c c7 af d1 c2 96 6e ca 72 51 58 47 23 22 32 29 79 75 56 d1 0f a2 13 68 a9 4e dd e3 ec e2 62 63 f2 29 f8 cc 7a fc 2b 6e c7 db c7 7e 2d e8 92 a5 12 53 dd 91 19 14 7c 97 55 7d 07 2e 85 d9 91 71 97 a5 ca 0e 2d a9 18 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 ef c4 c4 c4 c4 c4 c7 da a7 a4 c7 d5 89 89 89 89 89 89 89 89 89 89 89 89 8f 55 8c 4c 7a 2c 62 62 62 42 16 f5 ca 73 cb a1 76 28 3b c9 75 55 83 94 1d a5 7e 94 61 c4 8f 7e 19 c3 31 31 31 38 66 06 26 26 26 26
                                                                                                                                                                                                      Data Ascii: cZ?dd1DTh5(YVz]E;}j*;ai^#%EIgRd)wbK|jYnrQXG#"2)yuVhNbc)z+n~-S|U}.q-ULz,bbbBsv(;uU~a~1118f&&&&
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 4a 77 a9 72 f6 35 9d 69 5f f0 d2 fd 14 15 9c 51 73 5b 4e f0 53 fe 02 d7 66 96 8e 31 b9 9b 6d a2 bd 3c a9 34 5b 9d 26 fb 2a 32 ee 60 87 42 6b bf 3d 38 26 ee e8 49 ca 57 14 7b 93 a3 9d 27 17 2a 6e 0f 17 f1 a9 5f b2 a5 36 7a 79 9b 89 a3 09 18 33 09 1b a9 1b a9 1b 89 1e 92 67 a3 99 e8 ea 1e 92 a0 f4 d5 11 b8 99 ba 91 a7 d1 5d 65 24 ac ac 46 36 ea 49 29 26 9d 6d 33 8b 37 6c c1 98 33 09 0a 9c 99 0d 2f 5b ca 14 12 ed bb 8b 4d 35 a5 59 31 a7 8b 6a 5a 6b 95 34 ce 2f db 83 31 65 9e c4 ae 47 4d 26 91 4a 8e 0a c2 89 89 a8 d1 e6 9b 1c 5a 76 76 2c cb 32 cc b1 66 75 2c fe 07 06 2a 62 a4 85 4e dd bd e5 ea 98 d4 31 99 bb 91 bb 91 84 8d d3 37 26 ed 98 48 b3 3d c7 b8 f7 0d 49 10 bb 92 89 6b 74 46 5b 27 49 4b a9 2a 96 76 37 92 37 8c 55 3f 43 83 7d 95 2b 1d ba 94 da 7d dd 46
                                                                                                                                                                                                      Data Ascii: Jwr5i_Qs[NSf1m<4[&*2`Bk=8&IW{'*n_6zy3g]e$F6I)&m37l3/[M5Y1jZk4/1eGM&JZvv,2fu,*bN17&H=IktF['IK*v77U?C}+}F
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 84 a1 5b c2 12 69 42 c7 02 f6 0b 64 1b 85 bf 91 f1 43 72 88 36 b1 23 3f d0 e0 fd 91 a5 0e 08 d0 f7 81 3d de 0c c4 c5 8a 08 54 47 71 41 41 2e 10 fe 4a 58 e1 a1 50 84 6c 7d c2 82 6b 2d 94 4e 54 c9 e5 a5 1b 09 e4 f7 92 92 ed c9 29 6f ee 36 b0 37 32 de e3 73 66 ee 46 c8 5a 47 42 16 da 24 50 ee 99 1e 55 a1 ad 67 a4 df 41 50 d8 0e 62 a6 a4 65 76 2e 57 c9 2a f3 10 26 f2 3c b1 74 22 74 a1 0b 71 77 12 75 39 1a ca 49 5c 44 ce f4 25 f2 fd 81 01 38 4d 4a 44 4a 26 39 29 4a 9e f9 12 9e 27 75 c0 ca 31 87 b6 e8 52 da 58 43 88 6c 9e ea 57 3c 90 23 51 e6 08 12 96 79 fe 0a 51 0f f0 4c 19 ae 2c d9 f1 ec c6 a3 1d b0 44 dc 11 3b d8 db 99 63 a3 6a d2 2a 55 1c 38 21 fe 06 8a f2 40 e5 08 f6 10 c0 e4 2c ef 03 e5 07 01 4c bc fb 09 77 25 7b 5e 4b 08 23 9c 26 d4 d3 c1 57 ce d8 0f ed
                                                                                                                                                                                                      Data Ascii: [iBdCr6#?=TGqAA.JXPl}k-NT)o672sfFZGB$PUgAPbev.W*&<t"tqwu9I\D%8MJDJ&9)J'u1RXClW<#QyQL,D;cj*U8!@,Lw%{^K#&W
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1795INData Raw: ec 29 61 39 f8 13 86 a3 6e e3 94 73 fb e0 b4 f2 b4 41 5c e0 7f 71 9a 9d c7 3c 7a 91 b8 9e fc 91 14 14 06 e7 a0 be 81 e1 09 8c b6 93 81 ba eb 5d b5 f6 18 5c dc b4 37 8d 79 41 fb a1 9c 2f 99 33 d3 c3 61 54 4e 26 8d 2c 67 6b cd 89 17 49 b0 b3 34 26 e2 25 bc fc ce b3 d0 9e 89 e8 62 06 91 33 9a 63 69 b9 14 67 92 e2 cc c4 fb 90 53 f7 1c b8 9a 24 b0 26 f0 2d cf 6e 08 44 a5 8e e2 28 49 29 97 e0 c7 9e 30 29 23 fa 0f 71 fc 48 83 4e e2 4a ff 00 60 86 77 f8 21 18 7e 44 fc bf 62 91 dd 9e 0b 56 b1 2d b6 35 b8 12 c8 88 74 71 dc 93 f3 24 ec 27 0d 2c 13 44 a4 d7 7d 88 35 04 61 fe c0 ea b7 6d 88 62 09 08 95 bd 89 24 aa 63 09 c5 8e 06 14 18 10 22 d5 10 8e c8 4a 77 8e e3 12 b1 ad c8 09 74 65 92 f7 31 b8 92 45 64 54 c8 9c 8b 08 e4 41 89 92 5b 39 4c 99 cf 6f 27 90 d3 ee 3d a3
                                                                                                                                                                                                      Data Ascii: )a9nsA\q<z]\7yA/3aTN&,gkI4&%b3cigS$&-nD(I)0)#qHNJ`w!~DbV-5tq$',D}5amb$c"Jwte1EdTA[9Lo'=
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: c7 08 46 44 53 81 45 de f8 24 c7 23 80 96 48 95 b6 a0 c8 b0 ee 63 62 d3 5a 30 c9 dc a1 bd c7 2c b5 43 e6 4a 5d 92 e4 9b 79 43 6d 57 16 66 3f 81 2b 1c b2 72 cf e4 7c 99 91 42 88 73 92 1c e8 9e 49 dc 9d cb 18 36 93 07 7f 83 77 72 37 1f b0 47 f0 57 07 21 26 8c 88 4d 9e 84 d4 60 bc 89 b9 50 51 8d 55 b0 a1 7c 96 61 92 a9 8b b5 99 a8 2b 84 64 de 8b cf c1 14 f0 4b 60 71 dc 4f 7b e2 4c 65 cf 62 49 44 ab f8 29 53 e8 65 75 f3 24 ac 42 dd d7 03 dc 61 0f 72 ad 0f 99 28 cd b7 1d 86 6d 07 76 ff 00 b3 61 3b 1d cc 8f 4e 34 93 63 8e 94 50 88 a0 47 ec 6c 8d f9 1b 71 6b dd 81 74 2e bc 1a fb 1c 08 19 95 74 7a d9 91 75 60 c1 04 59 35 24 3c a2 61 3b 96 54 60 8c 94 3c 16 6e 5a f6 17 2f 72 3f e0 84 9c ac 15 38 53 fc 0a 52 23 1d 84 c2 28 54 c7 36 70 30 bd b2 a9 1f b9 07 24 2d d2
                                                                                                                                                                                                      Data Ascii: FDSE$#HcbZ0,CJ]yCmWf?+r|BsI6wr7GW!&M`PQU|a+dK`qO{LebID)Seu$Bar(mva;N4cPGlqkt.tzu`Y5$<a;T`<nZ/r?8SR#(T6p0$-
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 62 3c ae 3d 54 b7 26 bb ac 3e d9 69 74 97 da a0 aa 9b f3 49 e3 2c 45 4a fb 4c ff 00 35 1c 8c d2 3d b9 95 7c 3f cc 29 b4 c5 c7 de 23 89 97 bb ff 00 e4 e2 ff 00 af db 64 27 7b fb 81 da d7 e9 f8 87 f2 81 4d fe ea 58 52 17 30 2d fc 44 2c c7 18 6d 49 92 ce 5d 36 03 2b ab a3 1e 8c f8 5a 7e c9 6b 68 0f 64 16 1d 73 70 18 72 e2 e3 cf 4b bf 99 75 f6 9a f6 ad 3e 17 3f 11 31 93 e2 5c 85 03 36 5e 6b 7f 12 e4 b2 07 c2 fb 85 ed 6b de e0 b9 8d e0 73 98 65 4b 32 1f dd 42 59 53 e8 8e e5 2e 94 82 ad 84 0e ad 81 df ee 04 05 bc b0 b9 3e 12 14 ae ba 17 fe 51 ca 87 02 85 6b 31 81 c0 6b 3f 8e d2 0e e0 fd 92 8c 32 a6 2c bd 5c 21 79 50 0a b8 a0 0d 05 55 6e 16 3b 7f e6 18 15 02 8e 17 c2 29 53 19 84 73 03 43 a8 30 50 8e ac b7 81 af 66 a5 12 4a 46 e5 aa 72 b6 4b 2a 56 97 6d d4 44 aa
                                                                                                                                                                                                      Data Ascii: b<=T&>itI,EJL5=|?)#d'{MXR0-D,mI]6+Z~khdsprKu>?1\6^kkseK2BYS.>Qk1k?2,\!yPUn;)SsC0PfJFrK*VmD
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC9592INData Raw: 9d cb 78 a6 25 b5 83 ee 2e 03 67 4b 61 33 42 a0 7b fc 0c 09 5f ff 00 6b 09 a3 cf 17 6c bb 07 d0 20 4d 03 9b a3 f2 ca 5c bb da 63 ed 56 c4 03 c3 d3 9f 24 26 b6 3d de 3e 87 12 85 2f d9 4b fa 46 36 f1 ee 9b fb 19 7c 32 3c 62 fe da 97 f3 77 f2 2b 1f 85 f5 6f ba 96 38 af 61 9f 9e a5 8f 33 bb b2 3a 0d 1e 0c 44 79 bf 9c 4c 4b 33 f3 1b 19 fa dc 7c 33 05 a6 df b9 65 55 1e 78 83 97 5d 61 9d cd 6b 12 f6 5e db d4 19 a4 86 e0 fb 8f 80 a7 a6 17 e5 fe 25 86 d6 fe 08 70 c6 47 8c cb 26 5f ac 40 0d 3f ca bf c9 1d 19 d7 05 90 b2 ce b9 0b fd 94 90 5d 1e d1 4c 5b 5e 25 34 f0 f5 8a 81 28 a3 d1 4f e6 3a 5e 03 8f f2 dc 38 9a f2 30 79 67 bb 7f a2 37 bb 2b f5 29 51 1a f2 92 c1 29 72 34 ff 00 30 82 c6 ba 69 57 cd 4a da a0 f0 1f 4e 22 26 ca ec 57 ea 28 55 95 c5 e5 f4 91 2d 2f af da
                                                                                                                                                                                                      Data Ascii: x%.gKa3B{_kl M\cV$&=>/KF6|2<bw+o8a3:DyLK3|3eUx]ak^%pG&_@?]L[^%4(O:^80yg7+)Q)r40iWJN"&W(U-/


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      135192.168.2.44993052.219.128.2244435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC617OUTGET /shopAvatar/2024-10-03/35b1cf8e-1eba-473f-b1ef-f9f9fc58ca56.jpeg HTTP/1.1
                                                                                                                                                                                                      Host: shoptictok111.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 5kYv4fgz/b8IeSmXszKrMJMjnLGoYanmspv2tNBH7yJFTscBqttj3CVLnqnUb87rz+5BJ9JYGBg=
                                                                                                                                                                                                      x-amz-request-id: EMBRFRN9YJPZ7C5V
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 19:05:43 GMT
                                                                                                                                                                                                      ETag: "2fd574eabe6b411403cff32931a6a2ad"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-myval: test
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 12013
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1503INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                      Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC10510INData Raw: de 06 6f d3 c5 dd 66 1a 52 af a5 29 0e 3f 11 46 5e 8b a9 47 78 d9 fd 65 f3 1e 70 2a 10 64 d3 65 c8 83 31 26 87 e3 2d 4c ba 83 fb d5 a4 f6 32 fa c8 01 f9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 df 7e 40 00 0b 86 ec 5e b0 0a 9b 8c 2e fc 86 fa 0c 9c ac 54 9b 84 c1 9f 8b 4d 27 9f f6 8c 45 5e d7 7a b9 d4 35 6f 2a 02 4f cd 81 43 82 d9 fb d4 93 33 16 7d d9 ef 63 b5 60 e9 26 c1 a7 a5 04 97 aa 10 4e a7 24 bf da bc a3 33 f9 11 0a 8d ed 2f 9a e4 dd 62 df 46 5d 18 71 96 7f 65 b2 ff 00 88 02 2b 8f b4 39 4e 42 98 c4 c6 bd 36 1d 4b a9 f7 a4 c8 cb f8 0f 88 17 23 dc 01 e9 df 10 d6 51 71 62 ab 46 b4 47 c4 99 b4 38 4e 1f bc d9 4e ff 00 3d c7 9f fd 70 63 a4 62 ed 50 5f b6
                                                                                                                                                                                                      Data Ascii: ofR)?F^Gxep*de1&-L2~@^.TM'E^z5o*OC3}c`&N$3/bF]qe+9NB6K#QqbFG8NN=pcbP_


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      136192.168.2.4499393.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC599OUTGET /pc/gp910/B09VPHDKPQ/71r%2BpVI7D2L._AC_UL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: lUXttXqlhTIepC0lxy39cTbPLwIDDGeeuuv4je7GL5Monx4uXHMeRGZfbfZHgKeBPalwskUsfJw3MXhFGrwyk0PA6hc2o25mOWlrVB/MN4U=
                                                                                                                                                                                                      x-amz-request-id: EMBSB5QJ8HWX12AF
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 14:10:07 GMT
                                                                                                                                                                                                      ETag: "5451f6810b31d6179e39594a8146cd0b"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 128809
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 04 bb 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC575INData Raw: bd 7e 5d ab c9 b7 27 37 1d a9 93 a7 2b 67 c5 b5 cf b4 6e 60 cb e5 f5 e1 8b ba f1 84 ba 62 32 52 49 ac 45 5a 6b 0c e4 9a 59 57 aa 6a d5 b4 13 4b 2c 8b 45 a4 22 d9 d0 4a 42 ad 11 32 4c 44 55 a6 26 ae 88 e7 a9 b5 2d 6c d6 1a c1 31 a8 9a a5 ba 12 5f 19 a0 96 62 42 09 b2 22 d5 d2 e8 9c d9 9a de 21 32 b5 99 99 a1 19 ab 56 4c 96 c7 65 bc d5 bc da 69 38 b5 f2 7e ab cb 5c 76 fb 9c 4e df a3 cb e9 be c3 f1 df b1 5e 41 db ca 00 00 00 00 0f 05 ef 7c 14 d7 e7 5c 39 b0 e3 d3 15 b4 33 5b d6 e9 f6 df b0 7c 23 ee fa c3 43 7f cd c9 f2 6e 2f 53 91 f0 7f 53 ca ee 7a cf 39 f4 7e 47 b0 f9 df b7 e2 75 f3 f8 ad 8a 68 dd fb 8c 9a 7b 1e 6f 7e 6a 9a c5 29 6a c6 38 9a e9 14 b5 2e 48 68 ac c2 2b 68 b2 24 96 51 39 a8 84 d4 d2 ec eb 0c 64 a1 54 d7 52 a4 de 71 08 d2 22 6a cd 66 b1 53 58
                                                                                                                                                                                                      Data Ascii: ~]'7+gn`b2RIEZkYWjK,E"JB2LDU&-l1_bB"!2VLei8~\vN^A|\93[|#Cn/SSz9~Guh{o~j)j8.Hh+h$Q9dTRq"jfSX
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 62 26 22 3a 1c ee 8f 1e fa bb f6 d4 d4 74 b9 fd 8e 1d a2 f6 d4 d4 8c 19 a9 df 86 0c 7b 78 ac c1 4d 99 b8 d5 dd db d3 e5 d8 e6 e5 eb cb 76 25 ac 51 72 c6 f6 5e 6f 9f d3 83 97 67 a3 c7 0b 5b 72 32 57 2e 74 de d2 ec 79 fd 5a b9 2b 3c 3d 38 f1 d9 d7 81 69 d6 6a b2 a9 7b 44 40 a8 92 8b 41 11 62 42 08 b4 15 13 24 95 49 04 40 95 bc 4a ca 62 55 a2 65 21 2a 0d c8 b4 49 68 08 17 12 09 89 84 20 2d 59 25 0a 99 4c b0 94 26 b6 6e f3 4b 61 28 85 9b 55 9d 5b 26 3c 9a c4 25 b9 17 31 74 38 9d de 1f 4c 76 7d 07 03 bd be 1d bf b3 fc 5b ed 3a e2 1d fc 80 00 00 00 00 f3 de 87 99 2f e4 ec 3b 58 39 fa b0 d6 f5 b2 96 82 64 fd 43 f9 6f ee 69 f5 cf 8e fd 87 e1 9e 6e fc de 5f 4b 81 f3 3e e7 9a ec 64 ef 7d 0f 9d e9 be 6b f5 1f 8e ef c7 df f3 dd 9e 77 a7 9f 6f a1 c6 ea 78 be 9e fe 4d
                                                                                                                                                                                                      Data Ascii: b&":t{xMv%Qr^og[r2W.tyZ+<=8ij{D@AbB$I@JbUe!*Ih -Y%L&nKa(U[&<%1t8Lv}[:/;X9dCoin_K>d}kwoxM
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: f7 10 0b 8c 2c 98 dc 99 19 b9 d2 60 0f 4c 1a 5c 60 38 8c 9a d2 63 2f d2 4a a9 e6 04 15 1c ea 2c 0f 9f e8 71 1f 4d 51 1e f6 0b ea e9 f7 7e 21 e7 04 cc 2b c8 b8 9a 55 cf 26 2d ce 6d 16 b0 8d 02 a8 86 9e e2 1a 18 d4 d0 6a 3d 13 c3 6f a6 fe 9f 0d 80 34 4e e8 7f 4a a9 e6 04 3f 9a 56 ef 45 d8 2f a8 f4 38 af a5 a8 8f 7b 01 f5 8c ee d5 60 76 2d b3 8d 79 de 06 2c 33 ea 76 b6 d3 1f 10 b5 cf 72 fc 27 ea 9b ee 14 9b f7 1c ea 3e 01 36 35 ec 1e 9a 2d 6b 4a fe 4f dc 56 73 9f e9 2f f3 42 1f cd 22 05 56 ce 0f ea 7d 0e 33 e9 5e 8f 7b e1 df 58 de ed 5c b1 0c 58 ca 75 1d 5d 85 98 71 18 d7 b5 d8 f6 1b 8a 1a 27 73 84 3d be 9b 6e 32 9c 67 84 79 52 3d 38 6f cb 2e 24 97 19 2e e6 69 43 98 a2 67 f4 92 9f e6 ec a2 62 ab 4a c2 7d 5f a1 c7 7d 2b a0 eb de f8 5f d5 f7 71 d5 29 92 db 69
                                                                                                                                                                                                      Data Ascii: ,`L\`8c/J,qMQ~!+U&-mj=o4NJ?VE/8{`v-y,3vr'>65-kJOVs/B"V}3^{X\Xu]q's=n2gyR=8o.$.iCgbJ}_}+_q)i
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: d4 04 22 87 11 81 93 5b 68 82 db 5d e0 35 93 99 99 26 1c 6d 0b f9 5a 04 1b d7 64 fe 47 03 b8 cf fb 38 99 3e 05 b6 9d 8f 82 64 7e 90 fd 15 3e 5d 94 c3 d8 cb 96 0f ea 47 a1 ae 27 0f 55 1d 63 bf f0 87 f3 b3 63 8c d5 72 29 f1 62 a6 d0 e7 49 20 42 c6 96 bb 0f 44 17 02 c7 40 e0 98 65 44 cd 02 1e d2 d1 1a dc 56 64 c0 68 b0 21 22 1e 8e b2 7b cd 6d cb 2c e0 90 04 ad 4c 90 80 94 36 08 0f e2 e2 73 8b 9c e3 27 c1 92 e8 94 e0 01 81 fa 45 5e 54 ce 55 d1 35 a5 8d 9a 78 3f a9 6f a1 70 96 38 27 f3 1e ff 00 c3 df 66 2d a8 f2 94 39 8a 72 a9 d1 53 c9 a9 d9 53 25 52 73 9f 51 a1 d5 d0 2c 01 ad 15 15 3e 54 3d a1 a0 4f 11 2b 5c 83 40 60 42 32 2f 24 93 9f 78 03 30 1d c2 4b 06 40 49 24 b8 ca 1f 90 80 8d 8d b6 e2 4e 7d 6a 1e 83 c1 71 06 08 02 61 19 d1 df a4 56 d1 0d 16 5f 75 b6 36
                                                                                                                                                                                                      Data Ascii: "[h]5&mZdG8>d~>]G'Uccr)bI BD@eDVdh!"{m,L6s'E^TU5x?op8'f-9rSS%RsQ,>T=O+\@`B2/$x0K@I$N}jqaV_u6
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: 81 78 62 cb 84 ac 52 5d 15 e4 30 dd 87 c5 80 20 f3 c0 3e 94 9f 2c 3b fb 36 bf 65 5d a8 43 09 29 5d 76 57 56 97 5d 85 04 80 e7 84 b2 f4 f7 d1 b8 41 e1 82 69 d5 61 57 1c 1f 97 f5 56 59 61 e7 32 e9 84 3f ce 82 fc b0 dd 3b c7 0e fe cd c9 b6 73 53 39 04 c1 3e 15 2a 7c d4 da 91 2a 04 59 c7 88 6c 0b 01 bc 83 02 64 17 7f 50 b4 d7 80 45 e5 08 2a 45 45 97 05 65 72 ea e5 ce 15 8c b6 15 b6 3f f1 bf 8b ae 31 22 8e b8 43 00 82 08 20 50 28 14 e9 d3 a7 4e 9d 3a 74 4a 2a 25 12 89 44 a2 0a 20 88 44 22 11 08 84 46 c4 71 93 96 c7 ea bb 9c 0b e6 14 a1 c8 2a 59 4c 64 a6 eb ba 66 76 9e c2 aa a0 78 8a a9 56 54 f5 08 74 64 1b 0b 1e 0e b1 2e 8a 82 58 53 e1 8f cf 0a 2a ac 91 f0 03 31 8c 61 bc c5 1f 05 a2 5b b7 25 57 32 a7 16 42 8a 96 65 21 92 7e aa 66 cc b7 2e 83 64 e8 3c 57 5b 97
                                                                                                                                                                                                      Data Ascii: xbR]0 >,;6e]C)]vWV]AiaWVYa2?;sS9>*|*YldPE*EEer?1"C P(N:tJ*%D D"Fq*YLdfvxVTtd.XS*1a[%W2Be!~f.d<W[
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1795INData Raw: 30 a8 cc b3 63 fb f0 a1 cf c4 90 1f a2 a7 c3 1f 9a cb 0a 95 50 bb fb 43 b2 2c f7 5b b0 fe b9 ec eb aa e2 37 78 00 fb e1 75 35 f4 f5 5c d5 74 8b f1 3d 62 e8 bf 0f 22 ab 75 96 19 ac d5 ab ec fa 0a 2e ca b5 8f 80 3a 25 fc 3c f0 a0 a6 a5 eb ea 95 75 58 4a af fb 5e 1e ca b1 7e 8a 83 0c b1 20 8e 4a 9e ce a0 aa a2 0e 62 dd 1f 7e 03 74 4e 22 9c 81 45 dc ab e0 1d 95 d5 bd 50 81 d5 6e fc 41 22 bc d2 3c 3f 58 fa 61 df 0c b1 2f 20 ea 9e cf 90 a0 cd d4 db 6f 24 5c 72 55 3a 97 9c 4b b7 aa b8 91 52 8f e0 51 02 1b fe 48 cf db 86 a0 5b d1 cd 50 57 59 f7 66 ea 88 3b 55 02 5a a8 12 aa 2c 14 89 a2 90 cc aa 55 d4 d4 e2 e4 a5 fa aa 1a 12 b7 93 76 5b b6 75 bd 60 99 09 1b ad e3 40 a4 81 23 35 27 50 95 3e 41 49 42 54 d4 90 2a 6d 55 2f 4e aa 99 ba a7 98 a2 ed 4e 0a 78 51 52 9d f0
                                                                                                                                                                                                      Data Ascii: 0cPC,[7xu5\t=b"u.:%<uXJ^~ Jb~tN"EPnA"<?Xa/ o$\rU:KRQH[PWYf;UZ,Uv[u`@#5'P>AIBT*mU/NNxQR
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: 57 d5 29 6c 19 cc a0 e1 dd ab d7 d9 8d bb 75 97 03 91 d7 f9 86 c0 07 23 7b 2f 55 a5 f0 1c a0 e1 cb 2d d1 21 ec c2 47 85 65 c0 fc a7 5f 3d 83 08 7c c7 ed ea d4 0a d4 e1 e8 2f cd 56 fe cc 7a 49 65 c0 e5 af 9e ae 4a 20 14 24 bd d4 22 08 ae 3e f8 76 f5 2e eb a9 3c 91 93 cb 87 de 03 c4 55 57 9b d9 75 54 e0 b2 da 58 2a 54 a2 74 59 c8 46 62 d8 76 f5 3b f9 b9 70 fb f5 18 f6 f6 65 29 c4 e5 ab 75 48 bc 31 2d e8 43 21 67 f5 2a 60 c7 48 57 2e 1e 53 68 70 be 16 97 b3 3b ae 7c 0f 2d 7c b5 62 f1 41 34 ff 00 c4 c9 4a cc bf e1 84 e8 3f 3f 51 ef 80 75 7e 1a d7 52 10 d9 51 76 c2 e3 d9 93 39 72 5c f8 1c f5 fe 5d 4a 9a e1 e4 0b 39 15 41 13 75 39 fa 8d 53 9c d5 2c 38 6b 4d 52 b1 75 5d f0 f2 cb 0b cf d9 8c e2 73 5c f8 1c c6 be 5a db d1 96 03 06 96 e8 f5 0e cb ea bb 9e 1f 7a 3d
                                                                                                                                                                                                      Data Ascii: W)lu#{/U-!Ge_=|/VzIeJ $">v.<UWuTX*TtYFbv;pe)uH1-C!g*`HW.Shp;|-|bA4J??Qu~RQv9r\]J9Au9S,8kMRu]s\Zz=
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 8a 33 44 a7 dc ec 76 46 d8 43 e2 bb 72 4b 61 06 f3 4a 96 9b 12 ef f2 1c 18 46 53 5e 12 c9 40 d2 4a ce 77 26 52 c9 5f 82 22 68 26 13 f7 e4 63 55 d6 35 68 52 7f 1c f7 1d 3b f9 c6 46 73 5a 8b 98 9a f1 1d fe 37 14 a0 d6 a2 56 64 c8 69 5a eb cf 72 5b 53 1f ee 4d e5 76 7f 8c 8f 71 2d 8e 57 b1 ce 38 37 2a 93 1f c9 27 28 5b 41 24 d2 a4 bd ce e4 ff 00 cd 65 93 fc 12 ee 49 4e 0b a6 12 6b 25 59 1c 10 d8 d1 90 77 b7 5e 29 22 49 65 0d 57 e0 89 a1 e7 72 44 61 36 db 1d 46 a0 83 53 5d 27 42 4a 38 1e 82 9b bf d4 a1 96 2a 65 42 d7 d9 43 92 db 5c 59 b9 11 7b 42 ee 26 e9 07 63 46 fd 14 96 ae 36 15 51 1c d3 35 12 e4 9e 3a 61 55 61 8d 84 68 12 a4 97 2d c4 ed 4f 93 07 b9 77 6e c3 5b ab ac 56 70 f8 20 4d 55 cf 9f 3b 93 b2 69 bc ee ec c9 da 50 e3 8a 15 3b 79 2a cd e3 3f d9 3f f2
                                                                                                                                                                                                      Data Ascii: 3DvFCrKaJFS^@Jw&R_"h&cU5hR;FsZ7VdiZr[SMvq-W87*'([A$eINk%Yw^)"IeWrDa6FS]'BJ8*eBC\Y{B&cF6Q5:aUah-Own[Vp MU;iP;y*??
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: a2 44 89 12 24 48 91 20 43 62 24 48 91 22 47 a6 62 47 d3 c0 22 47 ac 08 91 22 44 89 12 24 74 c7 62 24 48 91 20 43 44 08 10 20 40 81 12 24 48 91 22 44 89 12 04 08 10 21 a6 1a 22 43 52 04 08 10 20 40 81 02 04 08 68 81 0d 10 22 44 89 12 24 48 e8 81 02 04 08 10 41 04 10 41 1f 64 8d 20 82 08 d2 0e 04 71 a3 88 e2 43 da 47 12 38 c7 00 e0 1c 03 84 71 9c 07 01 c4 43 62 1b 11 db a3 c4 81 1d 48 20 86 43 21 95 2a 54 ae 95 2b ac 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 1e 94 10 41 04 69 04 10 41 1d 50 41 1a 46 91 a4 69 04 69 1d 71 ac 11 e8 c1 04 7f e2 20 82 08 23 52 1a 23 a0 41 04 10 41 04 10 41 04 10 47 44 10 41 04 10 41 04 10 47 fe 6e 3f fa 8f ff c4 00 2c 10 01 00 02 02 02 02 02 02 02 02 02 02 03 01 00 00 01 00 11 21 31 41 51 10 61 71 81 20 91 a1
                                                                                                                                                                                                      Data Ascii: D$H Cb$H"GbG"G"D$tb$H CD @$H"D!"CR @h"D$HAAd qCG8qCbH C!*T+AAAAAAAAiAPAFiiq #R#AAAGDAAGn?,!1AQaq


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      137192.168.2.4499383.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC594OUTGET /pc/gp/B0B8B9Y3VJ/81gUcZP8nnL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: zuUQ0ebMYDfg2CUqMeXVQHYf9dfALJvYilV/GrBctlfUOvCFeWduhAn7qY1coPZRLZsiP2HwLbeyM9inTYkPfFndOTx40wxqJEvgk1zWy3E=
                                                                                                                                                                                                      x-amz-request-id: EMBZYM3MEDVAAARE
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 08:28:09 GMT
                                                                                                                                                                                                      ETag: "e3ddbda4bccd8ef82a599ee6b5d17c46"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: c81e0836765ab24647d6535d07273352173353899c62e491f07363deb0f0e8dd
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230718T032202Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 232872
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 05 dc 03 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 08 07 09 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"6,
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC442INData Raw: af c1 e7 f7 70 fc 24 fd dc 3f 09 8f de 03 f0 85 fd e9 4f c1 d7 f7 a6 3f 01 5f a0 03 e7 e6 fd fc 3e 7f 9f a0 66 3e 7d 6f a0 a4 f9 fa cf a0 1e bf 02 d3 fb dd a9 f8 6f 4f f6 6b 4f ca 7a ff 00 a2 d8 78 3d be c6 c4 f2 7b 7d 15 b5 c8 ec e8 d9 67 ba 20 3c ff 00 23 b3 c8 33 57 a1 0a 16 e5 8a 62 d8 28 ab 5a 18 d7 72 18 97 6c 18 63 6c 2e 13 6c 18 4d ca 63 5d ca 63 36 06 23 60 62 9d 81 8c d9 06 23 6c 19 23 6c 18 e7 58 64 9d 32 65 8d 81 92 35 c9 8c d8 18 cd a4 61 37 06 19 da 2e 33 6c 98 67 6c cd 61 37 4a e1 37 06 13 70 61 37 06 03 70 60 37 89 cf 37 c5 ce 18 de 18 0d c1 80 dc 26 18 dc 56 03 78 60 37 86 03 78 60 37 87 3c e8 41 84 dc 18 8d d2 61 8d d2 61 5e 88 60 9d d2 61 37 49 84 de 18 8d e1 8e 76 c9 89 f6 31 91 b4 b1 99 f4 49 4c dc 15 b5 8e 56 ec e4 ec cf a2 cf 62 48
                                                                                                                                                                                                      Data Ascii: p$?O?_>f>}ooOkOzx={}g <#3Wb(Zrlcl.lMc]c6#`b#l#lXd2e5a7.3lgla7J7pa7p`77&Vx`7x`7<Aaa^`a7Iv1ILVbH
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 51 68 55 17 41 54 5c 14 97 05 31 7c 14 17 c1 41 78 b4 17 89 4c 5c 2d 25 c1 41 78 50 5e 14 1a 20 a6 2e 0a 4b a4 a0 bc 28 9b 82 99 b8 96 92 e1 69 2e 0a 4b 82 a9 b0 2b 8b 44 a6 2f 0a 0b c4 a2 6e 2a 98 bc 29 2e 92 82 e9 29 2e 82 a8 b8 29 9b 24 ac b0 2b 2c 92 a2 d9 29 2d 92 a9 79 2b 2c 04 1c 10 71 12 58 55 1a 51 0b 05 41 c4 49 60 82 64 59 90 26 42 18 b2 a3 4d 3a 0f 48 38 67 e0 7a 3f 3c 52 af 05 63 a8 b0 f1 0a 34 11 0c 15 96 40 83 85 71 68 54 58 15 96 05 45 a1 51 60 56 58 15 16 40 83 85 65 81 59 60 b5 96 05 65 82 56 59 02 16 0b 58 e2 21 64 2a 0e 09 16 c0 85 84 b5 96 02 0e 08 38 21 64 08 38 20 f1 4a 38 ca 0d 22 43 c0 a3 02 8c 2a 4b 02 8c 0a 30 8a 30 28 c0 a3 0a a3 02 8c 00 08 04 ac 43 42 44 cc 8a 30 24 b0 40 e0 83 82 4b 02 8d 22 39 24 30 c4 df 4e 9a f4 80 07 9a
                                                                                                                                                                                                      Data Ascii: QhUAT\1|AxL\-%AxP^ .K(i.K+D/n*).).)$+,)-y+,qXUQAI`dY&BM:H8gz?<Rc4@qhTXEQ`VX@eY`eVYX!d*8!d8 J8"C*K00(CBD0$@K"9$0N
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: a0 9f 24 6c 35 6f 26 c4 dc d1 09 14 9f 87 a5 94 b2 e0 e6 8a b8 49 fe b7 26 60 b6 57 49 62 0f 49 1a a2 96 c3 d3 85 8b 69 85 b0 b1 05 88 db 08 db 08 5d 3c 8b 72 87 f7 1a 2f 42 89 f6 50 a7 73 87 ab cc a6 c7 79 bc 4d 3e a3 89 c8 ea af 6b ea 3d cc 7a fa bc 9f ef 7c 3f da cc a4 f0 bf dc 45 14 ca a6 64 d5 3f 12 5d d4 72 d7 a4 84 ea 21 ba 19 92 ea 67 d2 24 f5 19 57 42 fa 99 36 2d a9 e9 d0 94 25 0c db 92 4a e8 4a ea 5f a4 95 ea 32 ec 42 9f fa c5 5c d6 33 45 cd 8d cd 10 dc d1 0f 71 b4 94 d3 5c 3b 13 b8 8d 93 e1 4d 49 ba 4e c2 2c ac 8d 55 82 33 38 91 db b4 da 45 dd a6 b7 22 24 d0 8d 8d 55 4d 87 ee 55 e8 42 4b 74 99 bd c7 62 49 dc fc 4c eb d4 76 33 6e 49 d8 cd b9 d8 cd b9 d8 9d cb 1a 96 c2 c4 61 18 28 c5 87 20 f4 fe e2 0d fb 08 20 c3 c3 df 9e 85 25 f3 57 44 e2 38 c7
                                                                                                                                                                                                      Data Ascii: $l5o&I&`WIbIi]<r/BPsyM>k=z|?Ed?]r!g$WB6-%JJ_2B\3Eq\;MIN,U38E"$UMUBKtbILv3nIa( %WD8
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC16384INData Raw: 36 17 45 53 b1 37 92 e2 9f eb e4 ee 40 a2 d9 04 ba 41 3e e2 3d a5 ce e6 55 e9 27 dc 46 c5 cd 2e 65 5e 93 37 bc 56 aa 7a 0b eb 84 2e 84 ee 42 f4 99 97 a8 8f 69 9b dc 47 b4 cd b9 db c8 e2 9f 42 15 3a be d3 4f d3 af b5 46 f9 6a ac 35 ca 71 df dd 51 fd 5e 7f 81 27 6b 6d 53 fb 4d 41 9a dd 3b c4 d8 fc cb 27 a4 cd b9 7d 0b ea 65 20 b1 63 32 19 94 93 d4 a4 29 95 74 16 35 32 ec 5b 52 da 16 2c 49 9b 73 b0 cb d2 a8 e1 3d 2d 22 f0 4d a4 8f 69 3b 8a d2 77 3b 0a eb c8 c4 d5 12 61 4d 8f 74 e0 91 26 c8 76 3b 99 65 60 ee 46 a7 71 da 63 38 25 8d b1 76 e2 da 9c 09 7d 2d d4 65 db 0b 11 b1 6d 4c bb 63 97 62 da 99 76 c2 35 20 b6 a6 5d 8e e4 7b 49 f7 11 ed 27 73 b1 38 b8 a5 d2 a5 6e af b4 c3 f4 f7 53 fc ab 69 2b b5 5a f7 ca ea be 7f 92 d1 77 95 fa 69 94 e2 6f ae b1 26 64 eb 3f
                                                                                                                                                                                                      Data Ascii: 6ES7@A>=U'F.e^7Vz.BiGB:OFj5qQ^'kmSMA;'}e c2)t52[R,Is=-"Mi;w;aMt&v;e`Fqc8%v}-emLcbv5 ]{I's8nSi+Zwio&d?
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1024INData Raw: ef 24 de e3 c1 2b cf 14 ee 3c 32 bc 9d a9 43 69 b0 b6 d2 ab ba 08 59 ec 5b 92 9e ea 4b ac bb 20 86 8a 6b 58 9a 6b ec 82 5a cc 37 a9 45 5d b0 42 dc 94 7f 94 54 d2 5f 64 2e dd 12 9f 52 95 6b 71 a0 9e e5 b9 7a cd 04 f7 34 97 e0 d1 4d b1 2f 5f 64 34 53 dd 4a b4 bb 20 86 8a 6d 89 a6 be c7 fe 34 76 f3 4d 7d 8d 04 f7 34 d7 d8 d0 42 ad ae c8 14 65 36 89 e3 fa 4a 34 aa 2e 6a 1e 1d e7 8a 64 ac 26 49 05 8a 96 74 b6 92 41 15 ed 70 35 62 fb b2 b7 09 ff 00 e8 d6 15 55 1b f6 d6 23 b2 b2 bd 33 c5 6f 8a d6 7c fa 33 4d e9 42 4b fa fe f2 f7 53 9a 16 bd f7 bf a1 b1 26 2b 92 da 32 9c d8 41 96 64 9e eb 7a ee 3e e3 59 6d ae 09 cc b0 96 3f 3a fa 93 c9 8a d8 95 55 5a 1d df 13 56 b7 7a dd 46 44 92 3e 33 3c 5d 67 90 4f 13 4b 26 48 31 e2 6f c5 84 fb 5d 89 ef 64 4e ab 7b 86 62 c6 f1
                                                                                                                                                                                                      Data Ascii: $+<2CiY[K kXkZ7E]BT_d.Rkqz4M/_d4SJ m4vM}4Be6J4.jd&ItAp5bU#3o|3MBKS&+2Adz>Ym?:UZVzFD>3<]gOK&H1o]dN{b
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC1795INData Raw: 35 bd 6c 2e 9f b0 b1 48 b2 d1 6b ba a9 53 fe a3 7f f5 1a a2 58 cf c9 60 f8 c9 c8 32 d6 94 46 5a bb 99 0c b5 7c 44 6a ef c1 95 7f e4 56 a3 cc 86 9a 80 da c6 e1 ae ed c2 a7 5b 71 34 98 9d 52 c2 d6 a5 e7 04 2c 7e c4 86 e2 ac a7 ba ed 13 39 7d 8a b3 ba 25 1a 5d a6 72 7a 50 8b 99 5d 59 46 73 29 a9 92 6e 6f 79 66 42 6c 89 9a bb ca a6 c6 4c df a8 7b b2 93 d2 66 af a9 4c e4 4d 4c cc b1 17 d4 55 3d 29 12 48 ca fa 8c e6 7d 25 1a de ae 25 95 f4 14 6b 7a 99 c9 e9 33 57 d4 a2 c1 15 3d 26 6b 5b ca b2 9b 0c d6 b7 95 61 36 19 ea bb 0c d5 7e b1 d1 92 8a 9d 5d ff 00 22 f7 85 94 89 92 52 c9 16 cc b2 47 88 b0 b4 b0 b7 a1 34 35 96 e2 b5 1c a9 62 98 2c b7 65 23 0d e6 be c6 bc a6 82 f5 99 fc 89 a8 ef bb f9 25 3f bb a1 dd c2 fd 5f 7f d5 c9 89 de bf 6e 86 ea 9d 5d ee bc e5 3e e2
                                                                                                                                                                                                      Data Ascii: 5l.HkSX`2FZ|DjV[q4R,~9}%]rzP]YFs)noyfBlL{fLMLU=)H}%%kz3W=&k[a6~]"RG45b,e#%?_n]>
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: cc 9f 91 a6 7a f3 b8 c2 27 53 ba 61 13 ad de 81 84 47 a4 8c 22 39 67 01 b6 5e 9b c6 98 73 42 b0 f4 df f2 64 39 76 20 8c bd 37 8c 32 e5 e7 51 83 47 a7 3a cc 1c 3c f9 70 c2 be c3 2a 33 1a 5e ac 86 b7 0e 58 95 6d ff 00 71 1e d3 99 44 a4 ed f3 e9 c5 f2 b7 a2 cb d5 bc 97 2d 1d f2 77 f2 b5 38 48 b2 ad 46 ce b1 63 0c a6 c1 9c 97 a3 3e 48 e2 28 cb 48 b1 b4 82 2a af 9c 48 3f 04 da 6b 5e 8f 81 7a 7e 12 f1 06 67 21 98 a0 cc 04 88 cf 76 63 3d e9 09 16 44 82 93 12 04 c4 81 32 44 c9 62 b3 a1 b3 a2 aa 8c b6 c7 7a 8b 38 a5 a7 75 5d 66 4d d2 2c b1 62 8d 25 e8 77 69 72 fc 4b 17 fc 6a ef 74 dd fa 4f 1a bf a1 6f 01 9c a7 3b d4 ae 41 7a 98 07 39 97 bd 1f e7 3f 83 5f 91 cd 0f ba 9d d5 95 ca 4e 10 a9 ff 00 0b 3e a6 fa ca 27 29 31 94 47 c6 7b 86 59 eb ee f8 11 9e ac af f9 19 63
                                                                                                                                                                                                      Data Ascii: z'SaG"9g^sBd9v 72QG:<p*3^XmqD-w8HFc>H(H*H?k^z~g!vc=D2Dbz8u]fM,b%wirKjtOo;Az9?_N>')1G{Yc
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: 49 c8 82 f7 45 98 b0 16 22 f7 85 ee 8b de 16 58 96 65 87 88 f0 8b de 16 47 88 5e e8 b3 16 42 ce 62 ca 42 ce 62 c8 b7 a1 4e d2 6f 65 de 76 74 f3 09 e1 32 b2 97 a5 f8 43 f3 79 1b aa 75 9a 83 e8 41 32 92 05 45 9c 3e 44 9c 10 63 b9 33 2b ac 36 ae 1b 88 ac bb 70 88 aa 30 32 22 c0 7c 46 d4 6c 6e 22 a3 94 74 06 50 60 60 65 63 21 99 4c 45 88 f7 a0 aa 35 29 1e 26 f8 1e 5b 54 d3 f8 34 10 ab 4b b0 a3 29 b4 aa ae c3 37 8a 95 5f 49 4d ed 16 aa 7a 4c de 2a 55 37 14 69 76 c0 d1 43 49 7d 8d 14 f7 2d 55 5d 85 13 7c 45 b5 77 14 4d e5 ad 70 29 c4 aa 6e 28 bb 5a 2a ca 17 af b2 09 44 f9 34 97 d9 0b 93 dc d2 5d 85 38 97 21 62 16 08 91 12 22 09 de 90 cf 74 66 0d 09 11 98 50 48 8c ca 62 4e 42 77 44 98 91 41 20 a2 45 04 99 61 69 61 69 60 b3 16 58 e8 bd a6 ad 51 4e 9e 63 24 98 49
                                                                                                                                                                                                      Data Ascii: IE"XeG^BbBbNoevt2CyuA2E>Dc3+6p02"|Fln"tP``ec!LE5)&[T4K)7_IMzL*U7ivCI}-U]|EwMp)n(Z*D4]8!b"tfPHbNBwDA Eaiai`XQNc$I
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: d3 fa 43 60 67 25 97 f0 20 54 9c 4b 1f e0 8e 38 e3 8e 36 21 04 a0 ac 44 5a 8d d1 8d d8 97 00 53 b6 e4 48 bc c6 d9 ec d5 dc 8f fd 2c 7a 4e a7 0e a6 90 90 6a 1c 93 d4 93 27 d0 7d 09 a4 d6 0a 43 5f de 60 29 01 e7 1b 99 a6 41 c6 4f 53 b4 d4 9e bf 01 3e 31 f9 78 3f c3 28 c9 86 bb 1e 87 fc ff 00 55 17 fe 3a 15 fe 2f a2 80 79 ce 87 06 05 db 8c 3d 36 8f cb d3 99 a4 2e bc 7b c3 6e aa 13 de b3 3d f9 8b db ed 1b 3d 7c 20 47 67 b9 28 5e dd 54 f5 1b cb f3 ef bf 3e 81 67 93 ba 7f 8b b9 ff 00 80 f6 d0 c3 fb 12 b8 3d b4 7a 92 4e 40 c0 86 11 8a 34 3b 9d 4f d4 64 fe bc 7e 87 f9 83 01 82 01 82 bb 6f 08 e1 2b 72 47 45 f9 b8 85 9e d0 56 7a a6 7e d8 00 02 2a 0e 7f e5 fb a5 6f bc d0 61 43 0c fa 80 3f d6 f4 35 5f bb cc 6a 09 ef fa 8f 57 27 e2 33 6e 06 9b c0 6b f3 dc c0 35 87 d7
                                                                                                                                                                                                      Data Ascii: C`g% TK86!DZSH,zNj'}C_`)AOS>1x?(U:/y=6.{n==| Gg(^T>g=zN@4;Od~o+rGEVz~*oaC?5_jW'3nk5


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      138192.168.2.44993652.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC611OUTGET /test/2023-03-07/43ea41af-a826-4dd6-958f-4b48c0c5bbe2.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: FxfdLty9D/nBGZVzu+9jAXnGqDcw8VZ2C23CnAbHs512oB3NlfYcnLElu8eGfcpFM4eh7WNv2oc=
                                                                                                                                                                                                      x-amz-request-id: 4RNPFV7E3Z76XPGD
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 01 Feb 2024 02:06:32 GMT
                                                                                                                                                                                                      ETag: "1032cde37648a7aea2004315f1ccb50e"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 233352
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 cf 05 67 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 20 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#g"5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 38 b1 57 e9 3e 56 4e 86 fd 5f 97 7a d4 4a 23 f2 0f d4 fc a8 9d 56 ee fe 59 eb 4a 9a 1f 7f 4a f2 9a 9c 9d 6f e7 fe 94 cb 5f b0 d6 7d d7 9f 83 b5 d5 49 fc 6e 8b 91 99 3c 5f aa 98 b3 18 96 eb 09 da 78 7d f7 9f 1c c5 d8 e3 7e 65 eb 61 e1 6e 70 f1 4a b2 0f d5 3c 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 6c 6e 57 02 f0 f7 d9 35 8f 3a fb 36 b1 2d ac ce 1b 33 f7 31 e7 bb 7d ef 38 f3 ef 2b d3 e9 64 9c 77 8d 49 64 b1 1e dc e6 0b d5 fa f9 c4 f6 31 c9 a7 95 ae c7 d3 dd c1 0d 96 69 3c 4d 60 57 e7 b6 d1 ce e5 1b fb 1f 0b dd 8b 28 8b 4b 7e cf 92 d7 31 ea 76 7d dc a1 d9 fa 1d 3f c9 f4 cb e3 17 a7 5d f9 eb 25 27 d1 60 00 16 39 77 58 f3 39 82 ee 34 51 df 92 ea 9d 47 b5 b2 ed e2 33 d4 3d ab ea 39 5c f7 a1 60 e5 3a 2f 62 96
                                                                                                                                                                                                      Data Ascii: 8W>VN_zJ#VYJJo_}In<_x}~eanpJ<lnW5:6-31}8+dwId1i<M`W(K~1v}?]%'`9wX94QG3=9\`:/b
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: c6 a9 8e 9d 8f cd ef 44 4e f0 e2 5a d8 9e c7 28 c9 db f9 5d 71 ca 24 ea cc 5e ec 8f d8 9d 3e 66 67 a8 b3 5d 69 8f 2a 24 a6 a4 a9 f7 df 66 69 54 88 a7 df 50 f1 ea 60 00 43 df 12 f7 c0 f4 00 00 00 0f 3d 27 c7 a3 ca 7d a1 3e a9 f6 2d c4 79 57 5b e4 be 9f 9f 47 9e b7 cb 32 59 ad db 2d 87 7e fe 7c 5e 47 4e f7 47 1a 47 b3 f6 7a 84 4b b2 b1 f5 fd 1c bb 99 4d 77 b3 47 78 8f 58 e7 31 7e a3 46 e3 cf 3f bb 9b ec b1 f2 bc 9f 7b 33 ab 72 0e c1 db e7 87 b1 e1 00 00 00 00 00 00 00 f9 2b eb 4f 93 4c 7c 3c fa a5 81 7b ca a6 34 f2 a8 fc ad 16 b7 f1 be c9 8e d9 ad 8e 99 18 52 18 c4 b2 18 9c df ad e8 b3 bf 2f d9 61 e4 70 f6 66 d7 6e f5 2f e5 4f 6a f7 d7 b1 3e 60 6c 75 f6 8c f9 86 34 f3 d7 f3 20 37 6b ce 57 01 b5 f6 ad 57 9b 71 08 eb 9c eb a2 46 95 51 5e 16 d5 84 4a b8 24 f7
                                                                                                                                                                                                      Data Ascii: DNZ(]q$^>fg]i*$fiTP`C='}>-yW[G2Y-~|^GNGGzKMwGxX1~F?{3r+OL|<{4R/apfn/Oj>`lu4 7kWWqFQ^J$
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: c2 9e a7 ca 77 34 be fb 5f 30 85 d7 4c 2d 3e e7 02 d4 c6 b7 5d 13 4b 7e d7 e4 be ae d9 6b f3 fe 67 dc b9 55 15 6b 97 be d3 ed a3 d7 9e cc 7a f1 31 ef b4 fa 8f 5e 0f 7c f5 31 6a e8 7a f0 7a f0 7a f3 d0 78 55 e7 9e 8f 7c 1e bc 4c 7a a4 54 a4 9a 94 f8 56 a3 d2 a5 02 a5 08 9a a8 78 b7 af 11 3c 87 8e f4 fe 61 ea f9 fe 78 74 f3 ee e4 90 7d aa d3 0d 6e 36 6a 69 ce d4 cb 21 be 99 f3 bd cd ab d0 a0 5b 38 0c ba 0e 4f 27 8a 1b 39 4f 3e 9b e3 af 41 b3 ae a7 87 b3 4b 9f a1 d9 79 de c7 68 c8 d5 ed 3d ff 00 9a 0d 32 00 00 00 00 00 00 02 1f f3 87 d2 3c 00 b7 ac d8 fa 55 8b 72 93 59 bf 8f cf a2 74 fd 4f 9d 4f f1 bf 44 a6 e6 4e 91 ab cd ba 10 59 e4 2b 2d 20 b7 6d e5 f9 9d f7 2e 78 a4 fb e2 a8 95 54 d5 06 bb 63 af bc 4e f6 5a fd 87 af e4 84 c3 df 3d 0f 46 82 77 08 9d d7 4a
                                                                                                                                                                                                      Data Ascii: w4_0L->]K~kgUkz1^|1jzzzxU|LzTVx<axt}n6ji![8O'9O>AKyh=2<UrYtOODNY+- m.xTcNZ=FwJ
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: db 43 03 d8 d7 3d 90 89 64 c1 4b 4a d8 19 76 c3 44 e7 fc c1 2c 12 19 34 da f8 67 8e 3e ba 78 6a 39 91 2c 72 ea a9 a0 9f 4c de 08 66 73 4e 2f 86 66 4d d7 25 2d 51 67 3a 78 e5 77 4b 4d 34 b0 c8 0b f8 49 67 63 0a 89 87 26 c4 9d 46 60 1a 89 94 dc 40 37 92 2d 13 80 65 0c 2d 19 36 28 99 34 a0 4b 51 0b 23 8c 69 d2 43 01 8e ea a6 36 b6 65 a1 03 a3 e9 a5 b0 94 34 d5 44 cd 3c 9b 49 89 6b 9a 6a d8 1b 2d c4 6d 8a 68 81 22 f0 4c 42 9a 16 4a db aa 69 48 73 63 35 30 b3 12 f6 d3 3f 93 84 95 3a 65 f7 68 ab c5 a0 2c 9d 91 21 d9 3b cb 14 6c 13 1c ec 6e d6 37 50 e5 2c c2 98 30 5e 06 bd c4 e3 39 d3 66 22 94 fc de a9 de d9 25 0d 8a 31 30 60 64 4c 86 ad f6 cc ca 69 c9 8d a2 a6 a2 dc e6 12 e4 d7 4a ce ce 2a 29 30 18 fd d6 ad 8e 7d 2c ad 6e cd 8e 58 69 9c d9 3f 51 5a fb da 35 29
                                                                                                                                                                                                      Data Ascii: C=dKJvD,4g>xj9,rLfsN/fM%-Qg:xwKM4Igc&F`@7-e-6(4KQ#iC6e4D<Ikj-mh"LBJiHsc50?:eh,!;ln7P,0^9f"%10`dLiJ*)0},nXi?QZ5)
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: b3 85 d6 a3 7f 98 55 7e ad d6 59 c2 a8 de 44 84 2a 87 ba 37 31 d1 b6 d3 42 dc e1 7b 0c 9a 6f 9d ac 8f a8 32 28 9e dc 98 1b 93 b1 4e 86 46 73 75 8d 95 bf 66 3d ec 37 6b e6 95 e0 07 41 51 13 19 8b 9d 8c 95 17 13 9f 91 22 a2 1d 6f bd 69 b3 a3 0a 9f d0 8d 77 a9 55 36 10 48 a8 bb c8 ab 0f 5b 54 3e 93 14 3f 98 69 35 52 46 62 b2 82 68 63 6b af 34 a2 47 92 de 2d f6 b0 6b de d3 70 e9 66 90 58 de 51 db 12 79 ac 39 5d 36 27 bf c5 d1 16 79 86 30 b6 eb 28 b5 31 2f 7d 2b 1a 99 20 0d b9 d6 d5 4e a8 a8 69 0c 64 e5 c5 b7 74 43 a1 47 ea 29 bb 84 ee 51 a8 c6 40 97 64 e7 3f 14 7e 5f 8d b2 19 39 b7 7f 72 71 e9 6b c3 5a c5 18 01 b7 2c eb 7d c9 b9 75 99 a4 c1 e6 d8 07 76 f3 be 95 2b 29 0f d6 ea 78 c3 0d 85 1f ee 29 23 1c cc b8 ea bb 16 79 05 07 77 7e b6 68 8d 4e d4 92 35 fc 1d
                                                                                                                                                                                                      Data Ascii: U~YD*71B{o2(NFsuf=7kAQ"oiwU6H[T>?i5RFbhck4G-kpfXQy9]6'y0(1/}+ NidtCG)Q@d?~_9rqkZ,}uv+)x)#yw~hN5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 9c 13 a6 a9 1d 9d 5f 2b 0f 5f f1 22 bf 89 15 fc 48 af e2 45 7f 11 2b f8 89 5f c4 4a fe 22 57 f1 12 bf 88 95 fc 44 af e2 05 7f 11 72 fe 22 f5 fc 45 eb f8 83 d7 f1 07 af e2 0f 5c 79 50 ce c9 7f 4b 5a eb be cb ea dd 48 6d 35 93 87 37 04 d7 fc b9 63 3d 8a 6a bf 34 db a9 19 26 39 90 09 ec d0 ee e1 92 33 20 5f a6 d6 c6 4c 25 d0 b8 f5 31 98 3a ec 24 37 e6 a6 b8 66 1e d3 5b 4c 3b 3e b9 8d 09 bb 46 42 8e d0 9b db f8 84 cb 8f a8 5c 7d 52 a7 7d 54 f7 be 94 ab 43 f7 e1 61 f7 e1 29 97 0b 4c b4 29 d6 9c 6b 16 ab 0f b3 ed 5f 5a 3f 81 82 e5 7b 26 f7 42 f6 73 93 59 8c 57 40 27 b6 c5 53 7a 8b b3 ae b2 73 09 59 3e 4e 51 b5 a1 ad 00 55 1b 40 f5 fb 2e 2b 92 35 5c 93 9c 5c f7 5e 3e cd 51 f6 69 fd 3c a2 cf 72 67 3e 49 cd b1 4d 4e 69 3c c2 a7 e4 0a 90 f6 50 c4 64 3c da c6 b4 72
                                                                                                                                                                                                      Data Ascii: _+_"HE+_J"WDr"E\yPKZHm57c=j4&93 _L%1:$7f[L;>FB\}R}TCa)L)k_Z?{&BsYW@'SzsY>NQU@.+5\\^>Qi<rg>IMNi<Pd<r
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 3d 46 d0 eb ae 6c 28 d8 85 d9 46 e0 d9 1a e2 60 a7 46 18 5a eb 23 0c 4a 48 c3 79 82 5a b9 7c 31 78 0f d0 3c 1e a2 a4 2f 76 2f 73 bf a7 b5 47 f9 49 d5 33 73 64 cd 51 bf 02 63 9a b6 df 2a d2 7e 52 00 a9 a3 63 e9 ec f1 60 39 57 76 8d 06 8e 11 ce 54 87 1d 52 a1 2f 9e 70 26 a7 fc cb 53 ff 00 36 7f 43 b5 7c 23 de ce ea 3d c3 c5 35 dd 2d 53 3b 38 58 fd c0 20 09 0a 9a 23 9d c9 df 5c 2f a6 a1 89 cf 90 86 70 d3 2e 1a 64 f6 16 48 e0 a9 fd 41 fa 7a eb f0 8f 4e f6 59 d8 58 73 28 1e c1 3a db 98 2f 20 52 fd 2a 0f 45 bb bd f7 0e db aa 3b 23 f8 2f 50 fa 4d fc 09 47 52 66 e9 bd 32 a1 f1 6a 3f 99 28 76 55 3e 0e 50 7f 61 43 eb 3f f1 6b 61 c1 dc ba 9a 6e 9a e0 e1 cb b3 50 78 64 15 0a 8e 30 5e c6 9e 16 2b dc 70 d0 f3 0a 59 e4 74 91 c4 e2 5d 1e 4c 74 6e c4 a7 d9 c1 76 47 75 26
                                                                                                                                                                                                      Data Ascii: =Fl(F`FZ#JHyZ|1x</v/sGI3sdQc*~Rc`9WvTR/p&S6C|#=5-S;8X #\/p.dHAzNYXs(:/ R*E;#/PMGRf2j?(vU>PaC?kanPxd0^+pYt]LtnvGu&
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 81 cc 24 92 49 57 65 ed cf 78 cc 5b ba b1 53 90 cc 58 e4 ab 15 39 06 f7 3c 29 1b 41 62 ec 58 93 f9 44 72 b0 d8 a7 b9 b7 23 03 ef a3 ed 18 87 b9 fb ca ca 06 0b 59 91 81 ff 00 e7 f5 a6 c6 ed 65 36 57 f2 fe aa ab 31 c2 fa 4b 7c b5 16 af 7f cd d5 45 96 9c 04 d3 2d 73 97 fb d8 08 da 1f 40 87 a8 3a 02 3b 7a 27 9e 8e c9 e9 2c 9e 96 d9 e9 ad 9e 9e d9 c8 b6 72 6d 9c ab 27 2d e6 c7 9b 1e 72 ec 9c ab 27 26 c9 c8 b6 7a 6b a0 d2 db 17 42 c7 bd 7a 75 a8 43 51 30 57 88 fa 54 79 6e 92 ca c6 7f 32 a3 2c a2 06 c0 da 33 33 14 f7 9c c6 85 cc dd 33 33 33 33 f6 fa 4c 89 91 03 98 49 3d cc 06 66 37 50 41 fc c0 38 20 ce f8 23 06 6d 30 29 eb 0f 30 02 c9 eb 1e 7a c7 9e b1 e7 ac 68 35 87 cf ad 9e b0 79 1a c4 f3 eb 2b 9e ae a8 35 55 4f 53 54 f5 34 cf 51 4c f5 15 4e 7d 53 9f 54 e7 d3
                                                                                                                                                                                                      Data Ascii: $IWex[SX9<)AbXDr#Ye6W1K|E-s@:;z',rm'-r'&zkBzuCQ0WTyn2,333333LI=f7PA8 #m0)0zh5y+5UOST4QLN}ST
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: e5 c2 a1 72 cf 15 d8 ab 18 2d c2 e4 ef 00 66 1c 28 2a ac 00 51 5a bf 52 88 19 b7 3a 80 2e 73 66 d4 5d 46 e7 28 05 c8 49 10 5b 5f 8e 9d 08 e0 19 a1 21 ba 33 e9 6a 6e d6 69 dd 3a fe 12 b7 28 c1 85 77 55 66 00 29 fa da 70 49 00 e0 86 36 0e a0 73 db 71 0e 17 3b c1 cf 35 70 73 cc 4e a4 97 08 d3 3d 79 8a 36 9c e3 a9 1b 18 02 f3 7b 3a 96 52 48 02 d5 38 5c 11 8c 31 ac 81 90 f5 92 4b 56 18 bb 60 d5 60 e8 2d 95 fb 59 c4 0c 15 9c cc 81 b7 07 a2 b9 80 74 44 84 e2 a6 31 d4 ed a5 21 cb 5a ab 11 89 7b 2c 28 db 55 ec 3f 04 d9 18 1c 0a 55 bd db 55 7a 16 0c 06 37 17 65 f6 86 76 03 68 ea e7 67 b5 7f d6 b0 1d 88 54 06 d8 a4 00 fb 54 e3 4f a7 f6 06 25 48 8d 62 a9 19 0e a6 66 09 80 b2 dd bb db 67 e1 29 d5 3a e1 18 cb 6f 0a 30 0e e2 77 4d ec 46 1f 38 30 2b 6e 56 5c 1c b1 5e c7
                                                                                                                                                                                                      Data Ascii: r-f(*QZR:.sf]F(I[_!3jni:(wUf)pI6sq;5psN=y6{:RH8\1KV``-YtD1!Z{,(U?UUz7evhgTTO%Hbfg):o0wMF80+nV\^


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      139192.168.2.44994052.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC411OUTGET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: iWEPFONSM1qcmT9TGB4Ms7XJ8hLQ0zmAHhbsKIVMyzBdPHcM7qJSB7LXVQOESgkGI7DWJutpXk0=
                                                                                                                                                                                                      x-amz-request-id: 4RNH9J7ARHDEGNYG
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:41 GMT
                                                                                                                                                                                                      ETag: "a7d470fbe103fb9a6784c6e3bd450ccc"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 96012
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 f4 01 f4 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 0a 03 04 09 02 01 0b 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 10 00 02 02 02 01 04 02 01 03 03 01 05 06 05 00 0b 02 03
                                                                                                                                                                                                      Data Ascii: ?Adobed
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC599INData Raw: 40 7d 7c f6 b7 e6 ba 5f b2 83 6e 2a bf ff 00 ea cb fa 05 e4 4e d5 91 72 eb 56 aa a3 fa e3 0a aa c4 85 4b 40 10 a7 7d 33 0a aa 51 10 12 62 56 d5 b2 06 64 94 4d 18 81 82 5a 56 41 1f 2c c8 2c 2f b7 40 be 9d 16 7f f1 15 8a 7d 4c eb 4e bd d3 8a e9 8c bb b2 96 6f df 86 58 ab 83 c2 a0 06 d5 82 57 bd 02 d0 9b 6e a3 8b 5a 68 8a e2 12 56 61 73 0c 5b 4c 13 20 06 e4 e7 e1 78 45 5e 2f 29 10 65 10 b2 d9 9e e3 b1 37 b0 03 52 49 b1 ed dd 61 d5 54 c7 47 fe 75 fd 06 f7 fd 2d f9 f6 58 79 b5 6c 59 5e bf 67 ec 64 b4 3c 75 aa 16 34 bc 65 9f b7 4b 3b 66 b3 9f 32 bc bd 6c a5 46 61 dc bf b1 47 2f 51 6d 43 9b 62 6d 57 21 5d aa 22 1e d0 39 0f 09 f6 1b 4f 17 0c 52 16 d6 c9 9c 54 4e d6 b7 28 36 cd 6b 06 90 79 73 bf d0 15 a0 ac 98 57 3e f0 82 1a d6 dc df b2 92 70 3f 28 f4 2b 06 9f dc
                                                                                                                                                                                                      Data Ascii: @}|_n*NrVK@}3QbVdMZVA,,/@}LNoXWnZhVas[L xE^/)e7RIaTGu-XylY^gd<u4eK;f2lFaG/QmCbmW!]"9ORTN(6kysW>p?(+
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: e1 f1 0f 00 80 19 c8 86 16 50 0e 15 2f bd 4b a9 c8 0e 0d d0 34 9f 88 82 77 be b9 79 f5 ba d1 b9 ee 75 40 c5 40 21 ad 78 b8 bf 31 c9 4e 3a 7f 5d 75 0d b6 da 68 36 95 ac 46 4a d1 2e b6 29 79 6a e9 bf 5e db 2b d3 95 d7 84 31 29 25 51 6d d4 ba 7c c1 a8 f0 54 76 53 26 5c c5 8b 60 98 af 0e 57 61 30 ba 7f 2c 94 ac dd c3 42 2e 6c 2e d2 74 04 f3 04 85 bf a5 c4 e2 a8 7e 5d 5a e3 ad 8f f5 0a 5e b0 fe fe e1 fe f1 07 8b ee b1 ac 96 a4 ec 0c 88 13 1f e7 62 02 db ec 3e 4a 7b 88 0c 40 a3 c4 20 49 73 26 11 a0 45 ae 16 ca c1 75 96 f2 ed 0e 07 79 b5 52 06 0c 15 2a 7d f0 35 14 54 da b8 4b 61 30 ab 48 36 ca ea 24 a7 c5 45 25 ee 85 c4 fb 3d 5e df 4b 72 54 fb 79 09 ae 91 b4 e7 41 57 a7 5e 5e 16 d6 b9 bc 63 0b 20 fe ea 52 c8 9f b9 3e f7 c4 30 48 3b 04 33 fc 94 9c ca fd 02 ee 0d
                                                                                                                                                                                                      Data Ascii: P/K4wyu@@!x1N:]uh6FJ.)yj^+1)%Qm|TvS&\`Wa0,B.l.t~]Z^b>J{@ Is&EuyR*}5TKa0H6$E%=^KrTyAW^^c R>0H;3
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: d0 c7 e3 6e d2 af 8c b2 bb 8c 8a b2 ba 54 c9 8f ab ea 8a ca 99 ac d8 91 26 18 2d c5 d1 f1 bc 20 bf 00 a7 86 8e 12 f9 a2 31 86 58 6b 67 37 cf f5 bd cf 71 73 b2 8b e1 f5 a5 98 94 be 2b bc 8e cc 0d ce f6 3e 5b 7a 72 b7 55 90 94 f2 98 ec 9d 60 b3 8a b7 5b 21 42 09 91 36 a9 58 43 91 3e 05 5a d5 da 6d b7 5d 82 35 ed fd 21 26 ba 4b d3 6a 0c 49 9f c0 a1 73 1c d6 48 a6 a7 90 c7 50 1c d9 35 d0 82 0e 9d 8f ea a4 cc 92 39 1a 1c c2 08 3d 35 fe ca a6 d8 c4 c6 7a ed 5a 2c aa 2f c6 b9 ed 8d 82 5a d4 63 ea d2 c6 d9 41 35 d9 5b 9e d3 58 05 5f 4a 1c c8 08 12 6b 90 a3 83 fe 4c 83 8b 4d 7b 9c eb b6 e0 8d ba 93 c8 0e e4 e8 15 cd ff 00 bf ef e7 d9 62 3f c2 5e 95 75 1f f5 38 fd 65 7a 57 5b a6 b8 3b 57 3a 4b f1 7b ae 9d 10 ea 76 e9 b3 4c 4a 70 9a bf 49 ba 2f 7d fb ab f2 56 ff 00
                                                                                                                                                                                                      Data Ascii: nT&- 1Xkg7qs+>[zrU`[!B6XC>Zm]5!&KjIsHP59=5zZ,/ZcA5[X_JkLM{b?^u8ezW[;W:K{vLJpI/}V
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 75 e1 8e 24 6e 11 0c 78 3f 11 16 c4 c0 5c d8 26 fb a4 34 db c3 94 fd c2 dd 03 1e 7c a5 b6 0e 20 8b 9c b1 ea 7e d3 b2 d9 c0 58 cb 74 c7 1d 8d cd 24 6e 45 1a 17 f2 17 71 41 17 71 b7 62 bd bc 33 35 4a a9 6d 9c 7e cf 49 ef bf fd a6 a2 c3 06 1e a2 4a d6 d1 98 02 e7 18 3c 58 69 c4 84 18 c9 7b 62 19 81 16 b5 9e 0d 8b 64 fb ec ed 6e 9a 90 37 e8 35 f2 55 36 9b c4 a3 2d 0e d0 93 a1 bb 4e d9 79 1b f5 58 8c bb d9 cc dd e8 3f 90 ac cd e2 b5 1a 57 33 2e c5 3a ce 3c 71 e2 59 a0 ac 3e 18 cb 6c 46 36 6f 5b 53 31 d5 1c f4 a5 88 31 5b a6 04 a1 05 e2 d3 e8 4f 8a 9e 86 17 3b 86 1b 4d 2d 5d 80 73 5a f0 e3 90 6c e3 e6 37 37 d2 e6 d6 bb 8d d4 75 cf 92 49 07 da 6e 94 41 ad bc bf 78 db 7e 76 b0 e5 d9 70 ea bb 2f 5b 13 62 8e 23 52 c6 e7 72 9a dd 3a 49 fd 8e be 4b 5f 94 62 5d 8e 59
                                                                                                                                                                                                      Data Ascii: u$nx?\&4| ~Xt$nEqAqb35Jm~IJ<Xi{bdn75U6-NyX?W3.:<qY>lF6o[S11[O;M-]sZl77uInAx~vp/[b#Rr:IK_b]Y
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: cb d1 66 3f 2f 53 a7 bd 21 12 a8 e9 19 6d 45 db ce 67 ec be 0e 54 e7 28 e6 d4 42 0f bc cf e2 06 3c 3f c9 cc f6 ee 1e a9 a6 ab 84 d4 52 3c 49 03 9b a3 85 c0 d0 90 74 20 11 63 d4 2e 67 c5 11 ba 28 63 8e 41 67 89 0f 43 bb 5a 46 a3 4e 6b 78 de 49 14 31 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 7f ff d0 df e3 84 4e 11 38 44 e1 13 84 4e 11 52 b3 b9 bc 56 b5 85 cb ec 59 db c8 c6 61 30 38 db d9 8c be 46 d1 c2 eb 51 c6 e3 6b 36 dd db 6f 39 fc 0a ab d7 49 11 7f e1 1c b1 53 51 05 1d 3c 95 75 2e 0c a7 89 85 ee 71 d9 ad 68 bb 89 ec 00 ba bd 4d 4f 35 5d 43 29 69 9a 5f 51 23 c3 5a d1 bb 9c e3 60 07 72 4d 96 ad fd 56 ea ce 6f ae 1d 5f df 7a bf 91 66 52 b6 3b 3c 71 86 d4 75 fb 0d c5 1e 26 a6 bb 84 65 56 6b f9 1a 8e ab 47 2d 92 5d 92 c6 e4 21 36 c1 8d
                                                                                                                                                                                                      Data Ascii: f?/S!mEgT(B<?R<It c.g(cAgCZFNkxI18DN8DN8DNN8DNRVYa08FQk6o9ISQ<u.qhMO5]C)i_Q#Z`rMVo_zfR;<qu&eVkG-]!6
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: c2 c8 fa 0e d4 49 f8 aa ce 39 af 17 63 32 35 ad 26 3b fb 40 99 59 a4 1d c7 b1 c2 bc fb 2d 1d 7d 16 23 08 a8 a0 95 93 42 79 b4 de c7 a1 1b 83 d8 d8 a8 74 f4 d3 52 c8 61 a8 6e 57 8f a1 f4 3b 1f 92 8f 2f 2e 00 41 2d 14 3a 24 24 01 06 b3 af 36 3c 56 27 5e 8d 6e e1 66 26 4c c4 59 0b 5b 4f fb de 0d 99 af 07 30 79 fe 6c b9 09 0a c2 b7 ad af bb 3f 11 2e 13 19 a5 f6 1a 88 98 6c 7d 47 0b 15 01 ef 33 a2 31 0d 85 32 b8 9f 67 d7 21 6c 23 cf ce 06 d5 ee 96 e9 b2 e8 a2 ad bc 85 90 a9 8c a7 69 f6 6e db 1a 0a af 51 56 6d 5c b9 69 e6 d4 d7 ae 85 aa ab 1c cb de ac 89 28 bc a4 21 86 e3 21 98 59 48 1d 2f 7b 23 61 7c 84 35 83 72 48 00 7a 93 61 f5 55 31 8e 7b 83 19 ab 89 d0 73 ba c9 bf 8e da 06 6f 5a de 47 3d b8 6b 59 0d 74 31 7a ab db 82 b1 9f c7 9e 32 80 5d b5 62 aa 65 f5 2c
                                                                                                                                                                                                      Data Ascii: I9c25&;@Y-}#BytRanW;/.A-:$$6<V'^nf&LY[O0yl?.l}G312g!l#inQVm\i(!!YH/{#a|5rHzaU1{soZG=kYt1z2]be,
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 5f ff d5 df e3 84 4e 11 38 44 e1 13 84 5a e7 7c a5 c9 bb 2f f2 4b ac d7 5c c2 93 46 db 5b 0f 5f d8 6f ec 29 c1 e1 b1 f8 a5 c2 80 96 15 e6 66 6b 8c 4c ab c8 8b c6 20 ca 24 7b 0f c6 be d0 25 75 47 1b 62 32 73 13 86 ff 00 dc 63 5a 3f 26 af b0 38 0a 16 53 f0 76 1e c6 f3 80 bb e6 f7 b9 c7 f5 58 f1 61 e0 a1 81 6b d3 5c 0c 66 58 fb 16 ca 98 22 98 87 95 97 9d 95 fd 87 00 57 48 93 0f b4 47 8a e0 bf 94 44 79 44 48 5d c3 4d 5d fc fa 29 7f 88 e0 de 5d cf 41 cf e8 bd 12 fd 15 ba 69 fb 8f 47 3a 9d f3 2f 37 49 ca d8 7e 5f 6f 47 7f 45 3b ca 7a ef e3 3e 35 74 92 c6 5b 45 e8 5e 2c be cb 1a c3 4e c8 31 99 db bd b1 3d ec 7f b4 e3 25 df c4 67 9f 64 f0 36 05 fe 1f e1 aa 7a 17 b4 36 a8 b7 3c bf f6 8f d5 c3 bd 8f 96
                                                                                                                                                                                                      Data Ascii: N8DN8DN8D_N8DZ|/K\F[_o)fkL ${%uGb2scZ?&8SvXak\fX"WHGDyDH]M])]AiG:/7I~_oGE;z>5t[E^,N1=%gd6z6<
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: d7 49 35 46 35 8c c7 e1 62 93 9c 8d 8e e1 de 0c 0c 27 23 01 04 8b b8 dd ef 20 f9 89 1a 0b 59 5a aa 74 21 8d a6 a6 76 78 1a 2f 7b 58 97 1f 88 9b fc 80 ec 15 8f a9 69 39 7d ff 00 60 c6 ea fa da 05 b9 1b aa 6c cb 6c c9 95 5c 65 5a e2 ab ac d8 f2 76 11 ff 00 19 5a 94 c8 97 b8 d4 30 22 e3 98 8f 28 38 39 cf c4 b1 3a 5c 22 86 4c 42 b4 bb c0 8c 6c dd 5c 49 d8 34 5c 5c 9f ef 65 87 4d 4d 35 5c c2 08 45 de 75 ec 00 dc 93 c8 2b 5f 21 4a dd 3b b9 0c 5d b4 fd 4c 9d 1b 96 a9 3e bb e5 00 c4 59 a9 6f fe 29 4d 69 2e 31 6c 4c 3c 45 6c 28 90 3f cc 79 99 94 c4 96 4d 3d 44 55 50 32 a6 07 07 43 23 43 9a 46 c4 1d 41 56 9e c7 46 e2 c7 8b 38 1b 10 a9 ce 99 97 48 8f 63 98 93 2a ea 80 67 f7 45 b2 6e 29 55 4b 86 f6 92 55 e1 20 e5 d8 22 68 cf f7 24 e4 42 20 6e aa 54 93 a1 ec fa cd 0a
                                                                                                                                                                                                      Data Ascii: I5F5b'# YZt!vx/{Xi9}`ll\eZvZ0"(89:\"LBl\I4\\eMM5\Eu+_!J;]L>Yo)Mi.1lL<El(?yM=DUP2C#CFAVF8Hc*gEn)UKU "h$B nT
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 29 69 ea 7c 18 9a d0 0d c4 27 5b e6 d9 a4 8f 30 02 f7 24 dc 73 91 fb e7 d9 b4 51 d3 42 d0 e9 64 8b 33 ae 48 ff 00 32 ff 00 98 1f 4b 0e ab 78 df e9 67 e9 2e 6f 58 f8 45 d5 1e b0 e7 6a 3a b5 7e b0 f5 c7 35 8c d1 0d 8b 50 05 ce 9e f4 b3 1b 53 59 1b c9 95 84 7b 21 bd 4a b9 b3 a8 ce 48 bc a6 bc 47 f1 81 81 1e cf 83 61 f4 d4 c6 6a c8 99 96 7a 87 b4 b8 f3 21 8d 0c 68 f4 68 16 00 77 3b 92 b9 6f 11 56 4b 3d 44 74 af b6 48 1a 40 1f c4 73 1b f7 db 5e 96 5b 37 73 76 a3 a9 c2 27 08 9c 22 70 89 c2 27 08 9c 22 70 89 c2 27 08 9c 22 70 8b ff d2 df e3 84 4e 11 38 44 e1 13 84 5f 93 df fe 5d bb ff 00 e3 c2 2e 32 16 4f ff 00 5c 47 ff 00 6f f3 c2 2e 29 aa 07 ff 00 68 44 7f f8 77 ed 1f ff 00 de 11 7e 8d 4a c3 f9 85 0c cf fd 66 3b cf ff 00 a7 84 5c f0 22 3f e9 18 8f fe d1 11 c2
                                                                                                                                                                                                      Data Ascii: )i|'[0$sQBd3H2Kxg.oXEj:~5PSY{!JHGajz!hhw;oVK=DtH@s^[7sv'"p'"p'"pN8D_].2O\Go.)hDw~Jf;\"?


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      140192.168.2.44994152.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC411OUTGET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: QxSCSS+l0rY37SKXQx+gtB09OR/UKNdkWvoP4nRBNrJc1NghC78hWj6RF2tpitVGSAiH3dY1DMg=
                                                                                                                                                                                                      x-amz-request-id: 4RNKRV1JHP0KNWEZ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:06 GMT
                                                                                                                                                                                                      ETag: "d88ae54a30fed8843621233e2c13698c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 20191
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC8483INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: f8 ca f2 c8 b1 17 47 72 29 fb 50 9d b5 8f 8c 18 5d 49 49 55 3a a7 c1 a3 38 9c a0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f2 de f6 db a7 89 bd 4b a5 52 dd ff 00 ea c1 f9 b7 af da 6c 87 d0 fa bd df 46 3e 4f 37 7f 1d 29 34 aa df 1a 70 a9 1e ce bb e5 ce bc e4 a7 25 5a 46 2e 89 7b 8c 25 d7 13 0a 5c b8 fa 38 79 49 72 a7 bb 52 2c 30 5d bb 6a 54 55 af 37 c9 2a 6b ff 00 02 2b 1c e7 6e 11 ac 6a 9b 55 49 d5 d6 bc f5 23 28 96 ad f9 4a a9 37 aa 5e 7a 57 d8 49 65 0d 3b b7 39 70 ab d7 9b f0 21 87 37 77 dd 70 b6 ec 4b 99 d9 b7 bd 1c 7b 54 ab a5 5b 6f 44 94 79 b0 d3 bb 7d 75 57 ca d3 88 46 16 5d 8c ac 58 65 63 dc 57 71 ef ae bb 53 5c 24 bc aa 56 3a f6 56 f5 8b 57 b4 b3 d5 b4 e4 f5 ab e1 ec 22 b7 76 5b 52 b9 b9 e2 5b af e2 b9 06 f5 d7 89 9d 23 32
                                                                                                                                                                                                      Data Ascii: Gr)P]IIU:8PKRlF>O7)4p%ZF.{%\8yIrR,0]jTU7*k+njUI#(J7^zWIe;9p!7wpK{T[oDy}uWF]XecWqS\$V:VW"v[R[#2
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC2708INData Raw: 7e f1 89 0c ac 67 f3 46 ba 4e 12 e5 3b 73 5f 34 65 e6 84 c3 66 ad b6 d7 6f 2a ce 25 f1 bd ff 00 fd b9 6e 18 f3 9d de dc dd 21 7e cb ab 8e 26 7a 70 9a 5e 0a f5 b4 d4 bd f0 46 a9 d6 f7 b8 fe f7 1d 2f 1f c9 e3 b3 3e 9c fd 41 db 25 4c 8d 8e ed c8 af fc 98 f2 85 e8 bf fa 5d 7e c2 78 4b d6 d7 ed b4 5b fb 98 2d 6d 1d c5 55 09 ed 19 70 97 3a d9 9e 9f 60 f1 96 ff 00 fb fa 71 9f 28 6e 59 ed be e0 b8 d2 ff 00 4d cb 93 7f fd 6d 7f dd 44 65 15 69 bf b5 d3 5f 8e 5d ed af b0 7b 97 22 e4 63 fa 57 8d 6d fe 29 49 d6 7f b9 1b 22 1e 5f 27 db f9 47 d3 d1 f4 fe da fa 7d 8b 81 66 32 bc 94 ee ff 00 13 f3 32 78 1b 37 4d a7 32 f5 56 b6 db 76 d2 50 5d 2a 3c 28 1a b2 dd b7 0e 98 d0 c5 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 03 06 66 2e 36 56 2d cc 6c 98 2b 96 2e c5 c6
                                                                                                                                                                                                      Data Ascii: ~gFN;s_4efo*%n!~&zp^F/>A%L]~xK[-mUp:`q(nYMmDei_]{"cWm)I"_'G}f22x7M2VvP]*<(f.6V-l+.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      141192.168.2.44993752.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC611OUTGET /test/2023-03-07/b245622b-8891-4888-84ab-81f24f39c4a5.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: MxDMgYhbDQ72PLnHfTHRctIsbeR7BLmzwDtHCM2Ba5mLEWDi5v4R4p0KdKmIZgJI3u4x+Fm3xjU=
                                                                                                                                                                                                      x-amz-request-id: 4RNG3C77QFG1VX4F
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Thu, 01 Feb 2024 02:24:24 GMT
                                                                                                                                                                                                      ETag: "305e2c5005c80acf28aa2c377849b022"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 91717
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 b4 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 07 03 06 08 05 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 de 20 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"3
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 00 00 00 3e 77 d1 d7 b3 6d 21 cb 3c 1d 9d d6 f5 7f 9f 7d 07 c9 c4 15 a0 0f 35 7a 57 45 5f 4d 7d 93 c1 7e 9e ad 81 bc 7c d9 e9 3e 7e 60 cf 20 00 00 00 00 00 00 00 00 00 00 00 00 00 02 a0 b0 00 00 00 00 00 00 00 00 00 00 03 cc 74 f8 9d f3 4d ba d4 e2 65 6f bf a8 c7 27 10 00 00 00 00 00 07 c1 f3 37 a8 bc ab ae fd 9f d3 1e 4a f5 a2 24 65 88 00 00 00 00 00 00 00 00 00 00 01 89 95 8b 94 48 00 00 00 00 00 00 00 00 00 00 00 00 00 69 1d dd e6 ed 76 f8 dc 57 c6 df a7 69 ee 2d 7d b0 78 f8 00 01 a8 f6 e6 b2 b5 b4 c7 2e 36 4f 4f 67 1f ac 7c a7 e8 1c b1 ed a3 1e 70 00 00 00 00 00 00 00 00 00 00 00 00 00 02 a0 b0 00 00 00 00 00 00 00 00 00 00 56 d8 47 8f 37 26 9a dd ba ed ac 73 70 b3 36 df d4 c3 93 88 00 00 00 00 00 03 e5 f9 37 d4 fe 56 be 9f 4f d4 3e 62 f4 0d f5 ee 03
                                                                                                                                                                                                      Data Ascii: >wm!<}5zWE_M}~|>~` tMeo'7J$eHivWi-}x.6OOg|pVG7&sp67VO>b
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 4b db 10 e8 5b e9 18 f2 f5 98 2e ba 55 c3 c8 64 3c c2 7f bf d0 7f 33 44 a6 ab b7 44 3f ab 30 97 5b b8 49 39 30 74 92 7e 33 21 32 d9 43 66 b2 bc 66 e9 11 5c 63 43 bc 1a 4e 82 ca 3c 9e 2d fb d4 4f 63 b4 cb f8 e4 61 3c 4b 0a 04 47 88 99 fc d4 61 1c 3a 53 c0 5a 0f e6 27 e6 32 19 0f 29 11 98 bc ba 84 9c c2 f8 0c 19 f9 89 42 ce ca 35 65 da 4e bb db 4c ff 00 8e 92 de 7f e4 d2 55 99 f4 ad 69 40 9a 69 55 0b 91 e9 a2 44 0b 23 31 30 a3 57 49 28 5d 12 2d 3f 8c f8 4d 2a 4d 6b 4b 8d b5 9b ce 38 b7 0f cd a5 de 0d 8b 22 ae ef de a2 7b 1c 71 5e 84 70 7f 71 41 60 8e f3 8d 18 3c 9b 59 82 e1 2d 29 e0 2d 07 f3 0a ea 7a 2a 46 5a 2e 2d 95 c9 cf d8 2f 4d 02 10 e5 1c d9 f6 93 ae f6 d5 f4 9b d3 d7 6f ff 00 67 fe 39 9f 16 ca 78 4b 4a a8 5c 8f 4d 3d 4f 47 cb 60 f4 4f f6 d2 14 bc da
                                                                                                                                                                                                      Data Ascii: K[.Ud<3DD?0[I90t~3!2Cff\cCN<-Oca<KGa:SZ'2)B5eNLUi@iUD#10WI(]-?M*MkK8"{q^pqA`<Y-)-z*FZ.-/Mog9xKJ\M=OG`O
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: bb 36 12 1b 2b d1 2b 75 6e 2b 30 aa 03 a1 ef 9c e0 d8 2e 20 b4 61 99 11 59 6e dd 7d 6d 1e f1 ea 27 b1 da c7 28 31 64 97 f0 c3 d9 bd 10 61 7e aa 76 d0 83 7e 14 d0 95 a1 4d 33 25 a1 4b 42 89 4d ff 00 bd 34 32 30 75 0b e8 0e a2 cd 5d e6 94 9e ce 75 dd bd 9c 53 82 13 cf 14 db 48 8f f7 6a d8 e9 d8 30 da 41 16 b0 eb 78 66 46 4d b8 6d ce e9 cc ce 66 5d 74 1f 41 d3 7c e7 06 c1 71 90 be 78 66 d0 61 66 db cd ab 7a f5 13 d8 ed 95 7e 16 c8 59 fe 58 16 85 4c c1 e6 ea b6 d0 b5 36 bb c8 5a 94 e1 cd 43 a6 c1 d0 82 b8 4c 17 0a 44 03 97 22 e5 d9 ce bb aa 05 fe 47 a6 2c 94 7e 37 1e 54 77 bc 56 c7 4e 6d 4a 24 d5 2a bc 99 e8 6d 0a 71 57 53 82 85 11 e0 7b a6 c2 ff 00 1c 36 1a b4 17 5d 07 d3 41 53 7a e7 06 c1 71 10 57 ec 7e c4 2b 98 90 ad ab 78 f5 13 d8 ed aa b4 12 ac 3b 35 2a
                                                                                                                                                                                                      Data Ascii: 6++un+0. aYn}m'(1da~v~M3%KBM420u]uSHj0AxfFMmf]tA|qxfafz~YXL6ZCLD"G,~7TwVNmJ$*mqWS{6]ASzqW~+x;5*
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 49 27 49 a7 49 a7 49 a7 49 27 49 27 49 27 49 27 49 27 49 27 49 a7 49 a7 c9 a7 49 a7 49 a7 49 a7 49 a7 49 a7 49 a7 49 27 49 a7 49 a7 49 a7 49 a7 49 a7 49 a7 49 a7 49 a7 c9 a7 c9 a7 c9 a7 c9 a7 c9 a7 49 a3 26 8c 9a 32 69 d2 68 c9 23 26 9d 26 9d 26 a5 18 14 b0 fd bf 14 e7 3d cd aa 35 72 c7 5f a2 c0 40 26 b5 31 bc 94 9b 39 26 33 92 63 39 26 35 31 a9 8d 4c 6a 63 53 1a 80 1d ff 00 bf f4 d2 94 d9 8a 28 21 0f d2 fa 4a a0 62 0c 17 3f d2 ce 6a 93 8b e4 ab bb f4 a7 8e 3b 8f e9 45 65 57 6e 3e a3 fa 4f c3 f4 da df d3 7b 3a 24 74 08 e8 11 3b c3 76 5b c8 27 87 fe 95 76 dd 59 f7 29 48 38 f1 47 09 86 cb 08 55 1a 42 ed 9e d3 85 7b 82 95 01 e6 ca f9 a3 16 1a 3e 22 63 09 3f 4b dc a5 30 9c 2c 14 72 54 bd b4 b4 cd f7 c2 52 14 d6 1b 64 15 b2 7f 6e 05 5b 3b ae e4 f4 f4 f4 f4 f4
                                                                                                                                                                                                      Data Ascii: I'IIII'I'I'I'I'I'IIIIIIIII'IIIIIIIII&2ih#&&&=5r_@&19&3c9&51LjcS(!Jb?j;EeWn>O{:$t;v['vY)H8GUB{>"c?K0,rTRdn[;
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: a6 e8 70 af bf 37 e8 6c f7 b8 f8 ad 81 5a dc 2e 7d 6c 8f 67 92 bd 59 42 cf 6e 17 2f f7 df 9b f4 2e 6b 49 f0 9b 3d e1 be 8a a1 91 ec f2 0a f0 b5 a2 3c d6 b6 0f 3a 3b f3 7e 85 d5 87 a4 d6 17 3b c3 df 92 5e 3c 82 bc 2c f6 05 62 b7 bf 17 e8 5b 48 f3 9a c6 1f 3c 92 ff 00 40 af 5b a6 d4 1d f8 bf 42 eb b6 6d 9e b9 26 b7 c1 5e af 9b 36 2d ef c5 fa 17 5c 4d 78 c8 e8 02 92 56 73 8b bd 66 bc 4d 9a fe fc 5f a1 6d 74 79 4d 9c cc 2e 46 19 1d c0 73 20 4d 7a bd b3 6c 3d f8 bf 42 ff 00 4c 47 89 9a dc 21 e1 1c 8e b9 47 78 0a 7d d3 da 66 d5 1d f8 bf 42 6e 60 da a9 73 a0 4c d5 35 d4 ee 22 07 23 ec 49 75 5b 39 06 03 ad 35 72 9d 9e fc 5f a1 2a 93 14 ef 3f 05 b2 7e c9 fb 92 7c b2 1a c3 4c 15 aa a2 a9 b9 6f 33 56 29 6e f5 5d 4f df df 7b f4 27 e5 ff 00 15 f9 67 fc 4c 86 e9 ed a0
                                                                                                                                                                                                      Data Ascii: p7lZ.}lgYBn/.kI=<:;~;^<,b[H<@[Bm&^6-\MxVsfM_mtyM.Fs Mzl=BLG!Gx}fBn`sL5"#Iu[95r_*?~|Lo3V)n]O{'gL
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC752INData Raw: 62 99 94 7b bd c2 62 f3 0d 3b 9a 55 34 12 73 c9 b5 c9 8c 62 0b 48 5e 8e c3 3a 65 9a 68 0c 22 5b 2c 4e 09 a2 94 25 8e 49 a0 94 7a 67 9a 63 ec d5 cf 25 c8 56 87 24 dc fd 33 4c c7 c5 b1 d1 44 68 67 44 d0 c2 72 bd 1a 28 4b 70 bd 45 68 3e 70 4d 33 18 c1 34 50 94 d3 42 c2 6e dd f4 4d 33 19 b1 ce 4a 2b 39 d5 05 04 63 14 11 80 b1 05 d4 92 2d 27 c6 49 9d 36 21 51 03 19 28 b1 2c 6f 15 15 a6 9b 26 82 06 32 4d 14 25 3f ab d4 46 6c 74 52 21 38 8d d1 31 81 63 18 04 c1 43 72 22 81 43 3a 58 e8 80 82 2a b2 7b 26 81 84 e0 13 5e 44 f3 26 b8 67 cc 9a e1 9b 33 b9 31 50 cd b5 b9 64 33 e6 b9 35 c9 96 1e e9 a0 60 7e 04 d7 2b cc 98 87 84 a0 63 b7 40 d9 3e 61 13 ce 49 39 a5 df 6d 4b 04 67 a8 40 17 94 79 3d 91 c8 df 38 53 5a 38 1b 43 d9 72 e0 d9 5b 16 7b 56 c8 fb ad 85 bd 3e 38 1c
                                                                                                                                                                                                      Data Ascii: b{b;U4sbH^:eh"[,N%Izgc%V$3LDhgDr(KpEh>pM34PBnM3J+9c-'I6!Q(,o&2M%?FltR!81cCr"C:X*{&^D&g31Pd35`~+c@>aI9mKg@y=8SZ8Cr[{V>8
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 85 0b ff 00 68 bb 2e 80 d1 5e 58 cc 54 e1 d9 5b 36 ef ee cd bf c5 9d 0a ce 6a 3b 22 90 3c 80 7c 04 f4 45 f2 93 b9 99 b4 96 25 c4 82 5c 57 3f a6 19 75 b5 f7 42 c8 83 38 2e 84 2e e4 10 62 c9 10 37 a1 0a 66 74 3a 9f c9 dd 11 0e 97 06 db 83 a2 db 2d 9d e1 c1 87 16 de cd fe 59 bf c5 86 f4 5a 68 a3 9f c7 0e 27 87 4f 40 28 77 e7 e6 2a 06 8f 41 fb 44 10 98 96 2d 18 66 68 ce 46 ed 60 de 7a 27 1a aa 0a 8b f8 36 16 ca f6 95 9b 21 6d f8 3a e2 b2 46 0b 41 e8 80 1a c1 31 87 b5 9b 65 80 68 3a 27 26 5f 38 b3 6d e0 6c ad b7 a0 9d 51 37 da 3d 85 02 2b 0c 5d 13 34 eb 5c 5b 6a 0f 93 ba 2a d4 e3 db 5b ed c5 df 87 62 ca aa 61 c7 d9 6c 70 ed fd 00 ac cc f9 79 78 ac 72 47 40 1c d0 46 ab 02 6b 53 9c 55 47 25 8b 40 0d d3 50 9f f1 cb 08 45 b9 cd eb c1 b1 67 5a 59 bd 6e cf 8f 6c a0
                                                                                                                                                                                                      Data Ascii: h.^XT[6j;"<|E%\W?uB8..b7ft:-YZh'O@(w*AD-fhF`z'6!m:FA1eh:'&_8mlQ7=+]4\[j*[balpyxrG@FkSUG%@PEgZYnl
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 75 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e7 ae 3e 9b 51 01 92 9f 10 38 50 b7 62 f8 fd e2 05 bf 04 41 88 4b 78 33 72 1a 7b 01 04 3f 6f 30 c3 d0 82 62 30 b8 2a 50 02 c5 90 89 ca 2c 89 1f 61 6e c7 46 21 22 08 97 1e a6 f7 02 8e 21 c6 af 81 c1 47 f0 3e 97 da 08 9e 3a 57 37 bb c4 74 2d 3e d8 88 be 12 c8 80 3a 80 eb 28 0c 30 80 d3 61 c4 cc b8 95 39 46 9a be 14 2d 77 9a df 0c 0b 03 08 04 9a 8a d5 c1 28 22 e6 9f c0 13 71 c7 1f 43 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e3 8e 38 e1 57 c8 fa 6c 41 08 bc 1b 8b 11 c0 66 10 cd fd 11 f7 a0 5b f0 44 26 3e b3 24 c9 6e 9e 40 06 55 56 12 70 3e e9 83 a1 07 a0 09 d6 24 1c 66 da b6 ba 77 7a 85 05 c1 70 81 86 81 0a
                                                                                                                                                                                                      Data Ascii: u888888888888>Q8PbAKx3r{?o0b0*P,anF!"!G>:W7t->:(0a9F-w("qC88888888888WlAf[D&>$n@UVp>$fwzp
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC592INData Raw: 55 05 ff 00 2d e9 7f c8 91 ee cb 18 11 26 86 ae 87 df d1 c4 c7 c4 17 3b 04 31 ff 00 2b e9 7f c8 52 60 03 30 e2 0c 02 80 eb fd 0f e0 0d ba 02 97 79 49 3f f9 5f 4b fe 41 57 12 ab 48 30 58 57 9f e0 95 74 16 07 6c 20 00 b1 0c 7f ca 7a 5f f2 05 e3 3e 0d 07 d2 2c 52 b0 00 3e 66 04 43 1d 45 8b 56 00 1f 02 7e 83 84 11 b0 40 ae 51 eb 77 ab ae 13 4c 02 63 75 32 81 43 ab a1 c0 3e c2 20 09 52 02 11 a8 8b a6 f5 bf e5 3d 2f f9 02 b8 8d 0f 1f a0 fa 11 05 f7 96 ee 46 05 b6 44 7b fc 84 2a 15 49 7d 12 36 70 a4 b2 46 c0 03 e0 62 f7 7e c0 fb 58 5e fa e3 2f 0f 85 0b b9 80 34 9a 61 01 00 01 21 c0 11 ac 75 09 1e f2 21 c8 7a ee d7 85 ed 84 79 fe 35 f4 40 59 9e 2d 01 13 60 60 52 86 da c3 67 a0 92 18 23 58 68 db 06 5c 53 fe 53 d2 86 3c 0f 43 69 be 9b e8 03 62 9b be 9d be 9b ee b9
                                                                                                                                                                                                      Data Ascii: U-&;1+R`0yI?_KAWH0XWtl z_>,R>fCEV~@QwLcu2C> R=/FD{*I}6pFb~X^/4a!u!zy5@Y-``Rg#Xh\SS<Cib


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      142192.168.2.44993552.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC611OUTGET /test/2023-03-07/47b31b45-846d-4e21-aa2e-cebefd92321d.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: zSJ3GLStce9j7ihAehNlV9DyjgwZTYWuQ/2vm+CtBGXI4+RZ7YcewbqeIBpGUP/0EPn1fY4FcLM=
                                                                                                                                                                                                      x-amz-request-id: 4RNHGT7D9PKT4MFR
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 31 Jan 2024 11:24:53 GMT
                                                                                                                                                                                                      ETag: "2adb0f41952b02dc9f04899a77a3f0af"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 69965
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC3581INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 03 ea 04 25 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 20 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#%"5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 4c a8 c9 c3 ca 96 2c 5e b5 71 b3 54 c6 58 d0 b9 59 d2 3d 0f 9e dc fa 1e 5e 64 59 67 85 71 6e 92 ea d2 ae ad 8b 8b 68 b8 b6 ab 91 41 2b 5b 92 a9 b6 2e 45 b4 5c 8a 15 52 91 52 94 57 14 8a 94 8a 94 aa a5 28 a9 44 95 29 15 29 9b 65 4c a4 a2 0a 94 c9 28 44 a1 52 a4 54 84 54 a6 4a 94 c5 55 34 c4 56 a1 55 a9 4b 54 d0 b6 b5 24 aa 68 49 5c d0 b6 a5 25 ae 29 45 4a 45 4a 55 5a 84 56 a2 4b 95 da aa b2 28 a6 93 13 95 f5 2e 5d c9 b7 d1 75 2e 6f d3 6c 62 65 e2 67 95 ac fc 0d 80 19 ea 00 00 00 00 00 00 f3 bc 13 e8 7f 9e 74 ec d5 7d 4b f3 27 d4 b9 38 56 26 5e bb 87 d2 9c 3b b8 c6 5d dc 6a aa 8c 8c 6b 89 97 11 6d 61 35 d9 44 db ad 3a 4e e3 4f b8 ef f3 6e 21 96 08 32 4a 04 a2 49 88 54 91 12 85 93 08 89 42 a5 08 98 48 41 25 0a 91 02 09 00 04 09 42 a5 13 00 26 24 11 52 00 80
                                                                                                                                                                                                      Data Ascii: L,^qTXY=^dYgqnhA+[.E\RRW(D))eL(DRTTJU4VUKT$hI\%)EJEJUZVK(.]u.olbegt}K'8V&^;]jkma5D:NOn!2JITBHA%B&$R
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 9d f8 00 55 5b 72 31 39 5b 72 d0 e5 a1 cb 43 96 87 2b 6e 56 9c ad b9 5b 72 11 3a aa c0 56 02 10 b5 08 c3 44 8b 45 5a 6b 42 a8 56 92 ad b9 5a 7a b4 f5 65 ea c3 d5 97 2b 2f 56 5e ad 3d 5b 72 d0 e5 42 9a 3c 85 fe 2e 02 31 52 43 8c 4c 20 85 69 5a 46 23 f5 a5 ca 85 50 e7 43 e8 06 3a 79 6d a2 e6 84 eb 40 90 ab 17 ae 36 11 52 73 a7 a0 67 f6 8e e7 ba a8 15 55 5f 5b 51 14 27 b2 81 50 2a 2d 2a 81 50 2d 21 5b 0a db 51 8d a9 ec a7 91 94 7c e3 52 73 7f ae 3e 41 14 3d 63 ed 0c be c2 3b 9f 55 72 af a5 db d7 31 e4 0f 5b c7 87 67 1f 36 29 39 bf d6 cd c2 fb 43 73 eb 1b 1f 80 3d 2e d9 b9 14 0f 8f 5b b6 39 c7 cd 8a 4e 6f f5 44 d0 e7 00 40 6b c9 08 8e e3 dc 36 39 8d c2 27 c9 55 55 ed 3e e3 c4 66 3e fd 34 c8 8f 09 d1 3d a2 a5 47 cd 8a 4e 6f f5 37 70 a1 7d 1d 42 42 1d b5 5e 3b
                                                                                                                                                                                                      Data Ascii: U[r19[rC+nV[r:VDEZkBVZze+/V^=[rB<.1RCL iZF#PC:ym@6RsgU_[Q'P*-*P-![Q|Rs>A=c;Ur1[g6)9Cs=.[9NoD@k69'UU>f>4=GNo7p}BB^;
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 82 8c 20 76 41 c8 a3 dc 7f 3e 3e 6c 4c e5 32 98 6c 7b 61 6e e5 3c 55 a7 b6 0e 48 e6 32 28 ee 7f 3e 3e 6c 4d 34 95 e1 4a 3c 76 c5 c7 27 b0 b4 f6 43 cc 27 76 14 76 28 ee 7f 3e 3e 6c 44 d2 57 29 07 8e d8 8d 5b 4c 9c c0 e1 42 e6 16 ef 94 5c 82 77 69 47 ef f3 e3 e6 c5 a4 99 5e 9f b1 ed 6b 8b 4d 53 5c 1c 01 0b c1 dc c1 19 5f c6 1f 4d 80 b4 82 9d dc ed cf e6 85 62 a2 aa 3c 3f f7 62 73 5a d7 3f 4c a6 80 f7 35 c4 6c d9 ab c8 38 65 50 ae 36 a0 03 dc 77 3f 9c ce 21 33 9b 14 ce 0d 74 95 7b cb 8f a2 a5 31 8f 23 51 d4 4a 6f 20 9d da 42 3b 9f ce 12 34 34 55 b3 ff 00 76 52 62 4c 92 57 bc 02 7c 06 40 d1 a8 bd ef 73 cf f6 43 70 8e c0 e6 32 ff 00 74 77 3f 9f 1f 38 d4 9c e4 f4 09 03 5a 03 03 88 21 c2 46 87 01 2b 72 63 aa c1 d8 4e 47 73 f9 f1 f3 62 93 9b fb b0 7d 3b 11 8b 26
                                                                                                                                                                                                      Data Ascii: vA>>lL2l{an<UH2(>>lM4J<v'C'vv(>>lDW)[LB\wiG^kMS\_Mb<?bsZ?L5l8eP6w?!3t{1#QJo B;44UvRbLW|@sCp2tw?8Z!F+rcNGsb};&
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 06 4b fc 96 ab b0 b9 78 54 4f 2f a0 a7 d8 60 95 65 67 08 63 66 22 27 1e 83 75 e1 82 22 a2 b9 22 cd d8 4b cb 28 e1 1c 20 82 19 04 11 c2 08 20 82 08 20 82 08 20 82 08 20 82 08 64 10 41 04 11 c4 82 08 20 82 08 23 89 1f 64 02 3e a0 41 04 70 47 04 10 47 04 70 41 1c 11 c1 1c 48 20 8e 08 e0 8e 08 32 b6 5f 47 7d f4 3c 06 4b ed b9 cd 08 98 de 04 19 23 d5 f4 26 24 f2 13 5b 33 65 a0 c5 cc a9 bd c8 5f 2a 4c d9 80 ce 64 fd 18 e1 0b 31 d4 bd ed 69 e9 22 28 e5 30 c9 4f 51 b3 b2 af 9f 93 74 2e 0c 64 a2 67 a9 d5 08 ad b4 dc da 44 16 ee 25 55 4e 5c 11 80 e2 49 c4 92 46 4c ba 8d c8 23 e9 08 e2 41 04 10 41 04 10 41 04 10 41 04 10 41 08 82 08 20 82 08 20 8e 10 41 04 22 38 41 1f 44 11 c6 08 fa 20 8e 11 f4 c7 08 23 42 1e 4c 87 93 21 e4 43 c8 8c 86 81 a0 cd 03 40 b5 fe dd 5b 8b
                                                                                                                                                                                                      Data Ascii: KxTO/`egcf"'u""K( dA #d>ApGGpAH 2_G}<K#&$[3e_*Ld1i"(0OQt.dgD%UN\IFL#AAAAA A"8AD #BL!C@[
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 3f f8 0c a9 f1 72 30 59 9e 65 ef fe 9c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2f 32 f7 3c cb df ef e5 96 59 65 96 59 65 96 59 65 97 99 7b ff 00 db cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 2c b2 cb 26 04 f8 a2 67 b3 fe 07 69 e8 5f f2 1f 5c 22 58 7c d3 d3 36 eb d1 21 1a df 34 d2 72 c0 ae fa d1 17 6c be e8 31 91 31 06 85 3f ab e1 4e 66 68 1a 60 8e 9a b8 05 f6 17 fc be c7 d0 ff 00 e0 76 9e 85 ff 00 21 f5 e8 db 53 82 13 9c 13 2a c2 ef 93 9a 42 45 0a 70 a3 67 b9 b4 cb d8 a0 a8 7d 5c 64 cc a2 7b 0e fc 37 1a ee 69 0f 0b ec 4f 6a b4 90 4d 21 25 3e 83 80 80 6f 20 85 a3 6e 70 c8 35 af 8a cf 4d 04 c4 e6 b3 7b b5 ec 64 cc aa 23 32 43 29 f0 d8 c1 ac 10 77 e5 3f 52 c3 8a 93 fe 67
                                                                                                                                                                                                      Data Ascii: ?r0Ye,,,,,/2<YeYeYe{,,,,,,,,,,,,,,&gi_\"X|6!4rl11?Nfh`v!S*BEpg}\d{7iOjM!%>o np5M{d#2C)w?Rg
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: d6 75 78 7e 3f 84 83 f3 f7 b1 e2 39 0f 2a 00 e9 a7 49 e7 09 4c b3 98 53 6a b0 6a 32 e4 9c fd 73 95 0b 2d 96 c3 86 1e ee 61 a6 e1 15 93 9c 5f d2 f9 08 88 ce b8 fb 57 ee 66 68 6a b8 cb 14 df 06 54 8a c5 ab 77 69 75 5c e2 03 bc 74 0c 52 56 fb 6a b6 92 f2 cd 29 53 9e cd 68 95 bc 6b 30 ae c8 0b 16 af 55 f6 8a 47 01 4b bc 3d 31 32 d0 78 aa d1 d8 de 88 29 30 60 14 6b d1 8a d9 e9 f8 57 ff 00 95 9f fc 5c ce fe 07 83 2d 52 d4 71 8d 15 74 d5 7d 59 8b 8f 0b 55 14 c7 e7 a3 9e d8 b2 1e d8 d6 83 7d b0 36 81 a5 c9 a4 32 26 e3 ce 0f 5a 55 84 f0 fc 7f 0a f1 05 aa ba 69 9b be 12 e2 30 ba 3e c1 51 25 e5 40 ae 5b 51 6b 8a ca c1 ee 36 dd 72 90 62 be 45 f3 4a 96 c3 ab 98 34 1c 5f 1f 59 98 f5 99 55 c7 18 38 3b 4c 97 c1 42 8b 19 7b f6 82 ac 85 a3 ca c3 0d e7 3d a5 71 56 ad c3 9e
                                                                                                                                                                                                      Data Ascii: ux~?9*ILSjj2s-a_WfhjTwiu\tRVj)Shk0UGK=12x)0`kW\-Rqt}YU}62&ZUi0>Q%@[Qk6rbEJ4_YU8;LB{=qV
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC6680INData Raw: fc 5c 78 e7 e0 c4 37 e0 78 33 49 8b 05 a9 57 36 ec 1e 8e 69 e1 95 65 0d 01 66 ec a9 f5 17 68 28 54 e2 b2 f5 ec 5b 2c f5 c3 14 58 84 c0 3d f8 0c db 15 65 c3 80 39 71 5e c3 42 5f d2 93 7a 51 fa 41 fc 1d a0 d3 17 f6 f6 3e 56 96 f1 4d f7 b7 04 5d ec 3d 27 85 4e 8c 17 a6 32 8d 6a 88 9d 1c d9 d5 cf b4 4b 72 ec c8 f2 1d bf 24 15 c9 58 ce 62 20 44 19 b7 da 65 1c d9 c9 9b 80 de 59 ac 77 67 25 07 52 e2 62 dd 95 7d f3 1b 21 d3 23 cc e6 d1 e3 c8 80 26 5a 53 a9 57 75 e4 fd bc d8 f4 10 e7 1d ba 79 c2 1e 47 e1 67 e6 63 e4 bf 24 f9 17 f1 5f ca c7 c0 7c 27 86 3e 56 7e 47 94 66 90 5f 27 bf 17 5c ce d1 01 9a 35 55 56 74 f7 67 cd 23 d9 aa bb 0a 6b 74 15 68 94 63 aa c5 c8 3a 79 01 6c 26 07 0e 1f 60 ab fa 1f 48 1d f3 79 8b fd e1 fc 17 70 17 7b 50 75 25 f5 4a 44 c9 48 16 51 6f
                                                                                                                                                                                                      Data Ascii: \x7x3IW6iefh(T[,X=e9q^B_zQA>VM]='N2jKr$Xb DeYwg%Rb}!#&ZSWuyGgc$_|'>V~Gf_'\5UVtg#kthc:yl&`Hyp{Pu%JDHQo
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC7480INData Raw: ed 08 7c a3 fe ba 7d 18 ba 17 54 db e8 31 5a d8 a1 fb 39 97 d8 1c 8a bc b0 a1 20 dd 07 52 5b 60 8e 1f 47 77 6c 6c 21 b7 79 cc 70 e4 c0 8c 94 0c 35 7c 6b 1b 8e 39 0f 48 ea 3a b9 40 f0 53 34 f5 26 49 65 8b 0f 3c e2 35 77 45 6c 7d 20 2b 62 87 12 e9 b3 45 b3 d2 68 15 d7 d3 10 23 77 62 d2 f6 e2 0e c2 ac 46 a3 4b 4a 76 ff 00 28 8f 37 5a 77 7d b1 32 b3 2d e1 e9 04 6b 0e 5b 17 89 f7 33 e8 42 a7 97 c3 9f 87 37 f2 6b e1 3e 56 43 e2 bf e0 bf 34 bf 9c 78 12 fc 3c e8 ea cb b6 76 65 cf 0f 78 28 de 02 e0 74 dd 1b 3e 91 2b 56 50 c8 f3 80 1a 06 c0 0d d1 e5 4d e6 bd 6e 2a 14 48 9c 15 75 9a 8a 99 dc de b3 dd 75 02 74 8e c0 c6 7f 3f 31 ae 53 78 7d 42 cc 20 d8 73 76 63 9c 13 a5 7d 05 18 9d cd 80 68 0d e6 9c 91 54 53 16 2e 2a b9 45 2a 59 7a c8 00 1b 1b 1c 04 7b 5a 23 5a 16 08
                                                                                                                                                                                                      Data Ascii: |}T1Z9 R[`Gwll!yp5|k9H:@S4&Ie<5wEl} +bEh#wbFKJv(7Zw}2-k[3B7k>VC4x<vex(t>+VPMn*Huut?1Sx}B svc}hTS.*E*Yz{Z#Z


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      143192.168.2.44994452.219.193.14435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC612OUTGET /goods/2023-09-15/57bd43db-46e8-4d94-882f-eedd3c3d8556.png HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: RC4A10Zxj3rf2/CbH34ftHJesqBkBhM+ygcNi8voE3KPWu5W3avwzA24jnAS9qDlyK/Ey25Rmmo=
                                                                                                                                                                                                      x-amz-request-id: 4RNTA66P6G1CH2HT
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 31 Jan 2024 18:10:52 GMT
                                                                                                                                                                                                      ETag: "f6ac9b812761088125102c42cd4b75a7"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 209443
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 02 00 00 00 54 12 91 3f 00 00 20 00 49 44 41 54 78 01 ec bd 09 60 64 47 75 ef dd 2d a9 b5 2f 33 92 66 f3 8c c7 db d8 60 1b 1b 6c 30 06 03 06 12 cc 12 30 4b 58 02 04 08 24 79 81 90 90 04 92 90 bc e5 7b 21 2f 2f 6f c9 fe f2 85 97 2f 09 5b d8 02 98 b0 18 b0 0d 5e f1 86 f1 82 8d 6d 6c bc ce be 49 a3 5d ad 96 5a ad ee ef 77 ce b9 7d d5 d2 68 cc d8 be e3 31 f8 5f 96 ef d4 ad 5b 75 ea d4 bf aa ef f9 df 53 75 eb e6 6b b5 5a 4e 41 08 08 01 21 20 04 84 80 10 10 02 42 20 3b 04 9a b2 13 25 49 42 40 08 08 01 21 20 04 84 80 10 10 02 86 80 08 96 c6 81 10 10 02 42 40 08 08 01 21 20 04 32 46 40 04 2b 63 40 25 4e 08 08 01 21 20 04 84 80 10 10 02 22 58 1a 03 42 40 08 08 01 21 20 04 84 80 10 c8 18 01
                                                                                                                                                                                                      Data Ascii: PNGIHDR T? IDATx`dGu-/3f`l00KX$y{!//o/[^mlI]Zw}h1_[uSukZNA! B ;%IB@! B@! 2F@+c@%N! "XB@!
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC598INData Raw: c1 64 04 26 c1 26 2c bc 00 ee 04 7b 05 8d af 5e 54 f3 a5 9d 7b 86 1e 7c 18 9a c5 6e 3d cc 6b e0 9a ea ee 5f d5 b3 66 10 f7 c5 be e1 fd dd 3d 3d 9d 3d dd 50 ab 59 08 34 6c 00 00 20 00 49 44 41 54 3b ee be eb cb 5f ff da 67 2e fa d2 15 d7 5e 73 cf 43 0f dc f3 c0 7d 43 23 07 58 bb 8e 2b 05 9f 0f 5f 77 e1 58 ae 56 8a b3 a5 03 63 a3 7b f7 0f 7d ff 96 5b be fb dd 6b ae bd e1 7b 53 d3 c5 a7 9f 76 5a df c0 ea b9 19 3e de 36 bf 6a 75 1f 2b a6 c7 c7 c6 56 ad 5e cd 6d d9 cc a8 69 4f 53 13 13 68 29 fe 67 de 05 f7 0c f0 af 59 9b 48 0c 0a 45 63 23 a5 ce 6c c8 d9 88 16 ad c4 4c 99 50 a7 59 b4 da e8 1a 45 ea d9 4c b2 79 b2 98 76 33 a6 05 77 20 2b 13 37 d5 b9 32 eb dc e1 19 56 92 60 36 dd ac 1d 47 42 5a 45 f0 21 4b 59 9a 9e 66 b0 ba 4c 65 7b 3d d1 8e 95 4a ac 64 7a f8 e1
                                                                                                                                                                                                      Data Ascii: d&&,{^T{|n=k_f===PY4l IDAT;_g.^sC}C#X+_wXVc{}[k{SvZ>6ju+V^miOSh)gYHEc#lLPYELyv3w +72V`6GBZE!KYfLe{=Jdz
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 31 72 b6 9c 76 1a 97 02 1d 84 18 52 f5 d0 18 af a7 e9 5f 21 90 01 02 22 58 19 80 28 11 07 23 90 1a b9 b8 c4 2d 2c 52 cc 20 d5 6a b7 7c f7 86 d3 4e 7e 5a ff a6 f5 7b 76 ef 5c bf 7e 1d fb 6c b3 25 00 af ce 61 f7 20 55 66 71 20 15 3c 94 e2 c1 c1 00 b2 fc 65 ef 08 33 50 05 5c 26 f6 cd 93 d6 c9 b9 52 db ea de be 0d 6b 79 67 9e dd 98 fa 07 06 59 89 75 f7 03 f7 7d f5 b2 6f 7d ee a2 2f 5f 79 fd 75 bb f7 ef 9d c5 cf c3 7b 88 2c a7 87 a0 d8 fa 0b 5f c1 62 d3 8d 44 cc ca 30 1b c4 3f 2c bd 62 a2 70 f7 fe a1 1b 7f 70 f3 25 57 7c 87 77 dd cf 7e d6 b3 f9 de ed d4 e4 44 77 57 f7 fc 7c 65 c7 b6 6d 6b 07 07 b9 19 9b fe 76 27 36 b3 65 a4 c1 6f e7 1c 2d cd fe cc 36 52 91 dd b6 e3 4e 8f 55 b6 53 ae 59 8a 59 44 3b e1 0c 3b c8 64 8a dd eb 99 f9 70 77 82 2d 66 8a bb 7f d4 c2 25
                                                                                                                                                                                                      Data Ascii: 1rvR_!"X(#-,R j|N~Z{v\~l%a Ufq <e3P\&RkygYu}o}/_yu{,_bD0?,bpp%W|w~DwW|emkv'6eo-6RNUSYYD;;dpw-f%
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC933INData Raw: 97 2e 1d e8 83 c8 ab 38 d2 70 f9 28 46 ae ba 16 94 c1 ad 75 72 75 72 b6 3e fa ed cc 0d 95 6b 8c 37 5f 59 fd 92 21 3f ee d2 26 d8 ee 9b 21 82 54 a8 95 2f 3b ca 34 7a 24 cb 1e 32 f8 aa 6b 51 27 77 18 07 56 6f 0f 70 98 b2 fd d1 cb bf f4 58 4b 84 8a 8c 4e bd 67 e7 7e a3 b9 7a 95 84 3c c2 5d b6 62 65 e4 58 ed f5 69 45 cb e2 8b 0b ab 62 7e a5 5b 3f de 95 d3 6b 39 06 e5 41 a7 de 60 a0 95 83 1a 1a 72 8c 0f 39 47 90 53 33 8f 3e fa 68 7a 20 cd 8e 72 fc 93 5f 6a 17 37 d6 e8 e6 18 8d e9 ed 54 03 6f 5b 03 0f 7e c4 bf 6d 11 a6 15 be 79 35 d0 f3 9a 89 d5 9a 82 ed e1 ae 37 37 f3 81 b9 b1 2f 72 9f 96 2b 4d b2 84 e4 6d fb c3 c3 f5 f5 33 67 4f 9f b9 7c f9 b2 5d c3 4c c2 1f fd 91 3f f2 13 7f f7 6f e5 4b 3b e5 60 1d af 5f 27 0e 96 81 88 75 c9 26 d6 ac b6 31 ce b5 f0 e4 ec c7
                                                                                                                                                                                                      Data Ascii: .8p(Furur>k7_Y!?&!T/;4z$2kQ'wVopXKNg~z<]beXiEb~[?k9A`r9GS3>hz r_j7To[~my577/r+Mm3gO|]L?oK;`_'u&1
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 43 93 6e f3 e1 9d 0a ab 38 51 a0 43 35 6e db 67 6c 3a 6e 25 4e 67 bb bf e8 1b 16 fe c0 b2 e1 0a d9 72 3e d0 07 ec 31 16 ee e5 f4 a4 62 e4 c1 31 9f 36 ea db 50 e0 e5 f1 30 da 31 2d 85 02 e6 5f 18 b5 54 27 9b 8a d5 b9 81 51 77 47 4c dd d4 21 fe 23 d9 bc 72 5b 27 f2 27 84 66 f0 a6 37 a8 6c a4 0a 38 61 54 2e a6 4c 92 c8 5f ed d0 2f 9e e1 d6 8c 38 88 59 f2 6c a6 d5 1c 03 b5 7e 38 aa cf 85 60 34 32 4a 04 eb 6a d8 75 50 16 0b 4a 8e 06 c6 39 37 5a c7 91 8a b7 34 3b 2b a3 79 2b 9e 9a ae 6f 88 6c 09 6b 6d df bc e5 cc 36 7e 21 19 ac 7e da a7 a5 97 fd f0 6d 46 db f2 6a 88 c3 df ea d7 aa 47 b0 7b e0 49 4b 9a e6 90 19 58 4c 42 0c ef e8 64 fc 82 e4 80 93 0c 02 ef 89 68 77 31 99 de 7c 78 34 70 34 7f 7d 78 da 3c 6d e9 7b ad 81 b6 96 b1 1f 49 82 51 39 2c 87 21 38 e2 3b 9e
                                                                                                                                                                                                      Data Ascii: Cn8QC5ngl:n%Ngr>1b16P01-_T'QwGL!#r[''f7l8aT.L_/8Yl~8`42JjuPJ97Z4;+y+olkm6~!~mFjG{IKXLBdhw1|x4p4}x<m{IQ9,!8;
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 5b fd 75 22 fb f4 35 b5 76 31 eb 74 2e 97 d2 f9 d5 35 79 ea e6 13 31 bd 5e fa 3f fb f0 43 d0 f4 9d 6d d4 fb 3b fb db fb 07 cb 6b ab 1c d3 1d cb ab d1 3d 74 67 80 dd de d9 dd 9e 5f 5c 94 e1 78 76 70 51 2c 50 48 10 86 a3 03 5c b9 67 3a 4e 86 68 3d c8 64 8c 96 e4 bd cc 48 13 d8 bf 81 7d ee 5a ca 87 66 81 04 bd a9 f9 67 9c 69 d6 d9 9d 3d a1 ab c9 8a 03 85 c9 cc 24 32 f8 d1 2d 22 98 36 a9 ca 90 7e e0 4b 49 cd 56 95 49 16 03 c2 11 8b ac 68 8f 1b d7 db c6 33 a2 cb 89 a9 56 d0 f0 c4 ef 32 51 db e0 57 44 6b cc 3c 6d 1f 35 d3 cf 67 7c e6 85 df 46 30 0b 89 32 d1 59 76 3e 7b 7d a1 a8 f1 61 ba ed dd 57 56 7e af 5e b9 a2 df 33 44 03 3f f4 f3 d4 ac f8 58 db b7 7c 36 d4 1b 9e a9 55 0f 0f 91 2f 12 e6 98 38 ce d7 f0 b1 42 3f 3c 70 1c 79 de 9e 6e 22 53 8d f7 fc 3b 4e 47 0d
                                                                                                                                                                                                      Data Ascii: [u"5v1t.5y1^?Cm;k=tg_\xvpQ,PH\g:Nh=dH}Zfgi=$2-"6~KIVIh3V2QWDk<m5g|F02Yv>{}aWV~^3D?X|6U/8B?<pyn"S;NG
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 25 30 d5 63 b8 df ad 53 32 aa 92 b1 14 01 78 43 03 64 90 aa f9 e7 76 88 75 96 f6 42 b8 c6 98 eb 40 6a 14 f1 ad af 1d 70 e3 a3 cc fa ae 91 b1 d7 8a cd 90 ab 53 e2 86 5b 10 84 0c 6b de 6e 48 f9 ff e4 49 fd 8b a6 87 1f ae 12 9f 8c 13 e6 d9 42 8f 28 42 ca f3 8f 7e 39 3c 7d 98 dd 8d d5 0a 62 fb 34 c1 ac 78 9b 5f 54 0b 56 d2 5a 53 e6 78 f5 4f af fb 8c 84 98 74 5e 8b 46 5b b2 d2 82 69 9a 6a e0 83 d4 c0 d7 f9 54 fc 41 aa 66 ca fb 7d d3 c0 60 00 70 64 68 4d d3 03 6b 45 92 29 d8 15 b0 af 5d 9a 82 b1 51 1c 32 2c b4 e9 fb 73 5f fe c2 cf fd ca 2f 7e f1 fc 8b 37 ef ec 9f bf 7e f9 1f ff d6 67 7f f6 97 ff 91 6f 26 db 3d 8d fe 40 bc 33 99 fb 2b b9 f5 6f 7f 0d 37 86 67 bc 63 da 44 ed 73 1f 56 98 bc ff e6 fb 77 f6 00 59 d1 28 17 2d 72 0e be 1a fc 81 ce c0 82 67 60 4b ef e6
                                                                                                                                                                                                      Data Ascii: %0cS2xCdvuB@jpS[knHIB(B~9<}b4x_TVZSxOt^F[ijTAf}`pdhMkE)]Q2,s_/~7~go&=@3+o7gcDsVwY(-rg`K
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: d5 d0 6a 11 a1 56 09 03 38 c4 35 a7 d9 74 c1 c0 1d 6e d4 42 54 e1 c9 13 d9 7e d6 f8 62 82 e3 b2 28 a7 94 95 c0 ac 9d 26 a0 b7 3a e9 1b 40 7b 61 d8 6e 2b 43 91 42 2b 5e 2d c8 08 36 aa c2 2c a3 34 bf 4c 78 a7 54 9e 04 40 48 92 d1 ce 25 77 b4 9c b7 86 07 87 1d 1d ec ec 7b 7f e5 e2 f2 ed dd b5 d5 95 cd 9c f7 91 a3 40 a0 a8 c5 65 8e 53 df a8 40 a7 1a 36 38 ab da d7 cc 80 dc dc 3c 53 43 25 27 bb d6 bb 16 16 4e 6f 6c ea c7 f1 97 14 4c 24 70 e0 51 76 df 1b af 6e 29 01 db 0c bf c3 43 83 79 3c 0e 3d 1d 99 6d fa 09 d8 22 58 5b 5b 02 ad dc f6 13 0f 24 cf da ee ed 6d 75 fb b2 f3 ba 35 ab 2a 51 17 0a 26 98 68 7d 90 b0 c3 31 c1 2c 36 d3 c0 93 d3 c0 0c 60 3d 39 dd 7f 9c 6b 2e ab 33 ad 00 d3 62 a6 4e 1f 95 2a ce 72 f0 33 b0 4c e6 62 69 8c 53 4c 45 d9 bc 6c e2 e1 34 a8 0d
                                                                                                                                                                                                      Data Ascii: jV85tnBT~b(&:@{an+CB+^-6,4LxT@H%w{@eS@68<SC%'NolL$pQvn)Cy<=m"X[[$mu5*Q&h}1,6`=9k.3bN*r3LbiSLEl4
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: d2 11 b5 18 89 75 9b ee 97 a8 38 2e 52 82 8d c6 00 2b c2 90 88 33 29 f4 55 36 68 b4 9c b8 6e 6b e4 64 3c 1b cb 46 a2 c1 16 fa 86 ed a1 49 46 7d 6d b0 cc 5d 33 e1 0f b5 3a 5a 9e 2c 08 b4 4e fc 2a 80 85 64 7f 71 6f 61 94 d7 2f 1e 80 59 39 9b 74 e9 60 63 7f 75 5d 0f 78 13 11 84 09 94 f2 9e c5 c9 d4 dc 3c 7e a9 23 fc ae d1 93 a7 37 cf d4 c1 0d bb e2 aa 93 4e 52 35 ea 13 a2 ba ed da 09 41 aa 70 a8 c3 d9 f5 8b 3f cd d6 57 fa 05 ae 42 cf 9b a5 2e 11 63 40 05 67 cf 9d 4b d9 a3 83 8d b5 0d 9e 33 ac 0c 06 3c 31 aa 66 05 63 45 89 53 61 06 b3 a6 94 31 8b 3e 79 0d cc 00 d6 93 ef 83 8f 95 04 b1 09 35 2b 9a 28 6b ae 8c fd 38 a1 01 29 31 11 52 2b 52 9f a1 e9 b4 d8 a4 8a 23 88 31 ac d9 5c 0a f3 c4 d0 96 19 ca 03 7d b9 ef c0 8a d4 0d b6 5c 5c 89 e3 5d bb 9b 13 4f 25 09 1d
                                                                                                                                                                                                      Data Ascii: u8.R+3)U6hnkd<FIF}m]3:Z,N*dqoa/Y9t`cu]x<~#7NR5Ap?WB.c@gK3<1fcESa1>y5+(k8)1R+R#1\}\\]O%
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 0c e4 6f 3d c2 50 03 f6 d8 53 f2 4d bb 10 d4 5c 79 13 b4 26 54 9a b0 ed 8e ee c1 33 21 07 c6 00 61 cc 53 00 0a b5 25 ba 18 4c 32 cd 0d 40 14 69 d0 e9 e9 9a 72 47 23 3b 32 12 7a 22 a4 48 5e e1 0b 71 c7 17 4d 38 3d 28 b5 56 d5 b8 51 eb 80 73 2d ea 81 f9 a2 a5 67 cf 9f 33 76 7c 18 0b 28 c4 ab 8e 7d 7f a4 4f 2a 70 0a da f9 f4 f3 cf c0 5f af 5f bc c4 24 68 4e 5c aa a3 36 b4 b5 5b e9 23 41 2c a6 73 af ae 58 d7 45 2a 9e 06 49 f3 54 21 72 d0 b6 47 04 52 b1 12 a6 1d ec 26 1d 05 a1 c1 94 04 c3 03 7b 31 85 3c 90 7f 63 db 2c f0 f5 2c f0 d0 2b f2 eb 49 df 6a 6d 16 98 1e a2 f7 fd df 74 83 70 6b 6e 7a 6b 47 f0 b7 7c 9a 70 04 6f 75 b1 88 95 99 c3 52 6b 54 be f9 f5 10 9e 9b b5 be 01 65 76 e4 ed 32 b2 f1 14 6c 74 e7 f8 f4 f8 c5 ff f7 ab 5f fc fc e7 f8 5a e6 83 fc e4 4d 29
                                                                                                                                                                                                      Data Ascii: o=PSM\y&T3!aS%L2@irG#;2z"H^qM8=(VQs-g3v|(}O*p__$hN\6[#A,sXE*IT!rGR&{1<c,,+IjmtpknzkG|pouRkTev2lt_ZM)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      144192.168.2.44994552.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC411OUTGET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: ZPCfvFKDvIsqkYC6w4Dxzl3naKjDTp+Hbypts8S8dGkbQFM+DU7vdwQ8e+mSzGEHB3YMFi4tWBc=
                                                                                                                                                                                                      x-amz-request-id: 4RNYY6PW37H28TR5
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:23 GMT
                                                                                                                                                                                                      ETag: "1e463b0bfc58cbe93de38ad62f2ac7ee"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 21173
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC8483INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC12690INData Raw: 11 25 62 7a 52 cd bc af 51 6d dc 95 99 5e b7 b7 60 dc b8 e1 6f 49 29 de 7c a9 fd 07 49 e1 cb fa ea 0e 29 68 95 12 e0 8e 7f d7 48 b1 c6 a4 a5 64 ac 29 a4 9d 97 7d 57 e2 82 74 d3 da 4e aa 3e 7f e9 a9 4e f7 aa 3b b5 f5 ae 99 11 af eb 1d 76 f0 e3 a7 97 56 c3 d1 2a b3 8d ad 15 93 b6 9b 4a a4 09 e2 a9 ec 02 44 c9 17 45 fd 04 0b ea 01 4b e9 ee 02 8e 88 0b 68 05 1d 3b 35 02 d9 26 95 49 10 5e 55 8d 7b 84 18 7d bd b7 1c fa 46 2d 47 31 73 36 fe 24 dc 17 05 e2 46 c3 2b 66 6c 84 bd f0 95 52 01 76 eb 85 a9 b4 e3 1d 1f c4 f5 5e f5 dd de 4c 1a 1e cf 05 1e bb ea 18 ae 47 15 3b 1f 15 bd 20 db b4 aa d2 ee 2f b2 8d cb 4a 57 b0 e7 57 51 d3 c1 01 6b 60 59 2a d7 4e 00 a8 6e 26 df 6f e4 25 08 67 a2 75 20 45 16 94 93 26 21 ee 96 d4 f7 9d 97 77 da 28 dc b3 30 ee 3b 54 e2 ae 5a 5e
                                                                                                                                                                                                      Data Ascii: %bzRQm^`oI)|I)hHd)}WtN>N;vV*JDEKh;5&I^U{}F-G1s6$F+flRv^LG; /JWWQk`Y*Nn&o%gu E&!w(0;TZ^


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      145192.168.2.44994352.219.193.254435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:26 UTC411OUTGET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kuang-mall-sop.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: IxgVMn+nTqiFhh7hbY2QObKvGwhmUlhXyePg8gQUt4weHYDmmUPLjXOpsJlXdMZnhhjQJMPj/nw=
                                                                                                                                                                                                      x-amz-request-id: 4RNY5PVH8FM1JR2C
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Mon, 29 Jan 2024 05:42:22 GMT
                                                                                                                                                                                                      ETag: "8d6323e7fdd7e06d404af122b2c85f3f"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 22652
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC8484INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: 99 b3 bc 98 34 59 c6 7e 19 af c5 99 05 08 62 19 e2 c4 31 fc 4e 6e f7 aa 83 1c 81 01 a2 dc 22 d7 3f d3 cf 14 18 4e 40 44 41 01 9a 92 f1 4a f9 84 88 e3 54 18 a7 98 3e 04 56 40 f8 a5 ec 1c 50 60 94 80 a8 fc 5f 40 e8 35 a6 61 7c cc 3f 37 07 bb 20 d5 d4 fc 51 ca d4 f1 0b 54 d1 90 6a 6a 48 12 5a 9c 4e 25 b8 1e 48 35 b5 0f 89 8f 31 d9 1c 3b 49 e2 80 08 32 72 45 49 73 db 8a 0e 6b a3 80 0e 61 11 60 83 85 ea a4 cb 79 23 f8 8f d4 10 3a 43 7e bf 6c d4 f1 df fe 12 83 d9 9f b5 f9 e6 f9 2f d1 e3 8e 9e e7 7b 13 db fa a9 9f b5 4c 1d b9 a6 b4 33 ac a8 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 09 40 40 40 40 41 06 88 af 16 7e e2 89 3f 30 3a 99 e1 aa 5f 85 00 bf d8 aa 3a 98 79 80 fc 25 9c a0 dd d1 24 45 ec d8 03 dc 88 da d1 0c 00 2c cf 53 81 63 f9 b0 41 b7 a6 29 e1 8f 8a
                                                                                                                                                                                                      Data Ascii: 4Y~b1Nn"?N@DAJT>V@P`_@5a|?7 QTjjHZN%H51;I2rEIska`y#:C~l/{L3@@@@A~?0:_:y%$E,ScA)
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC5168INData Raw: 4d ff 00 e0 48 a9 9e 9c 7a 13 4e c9 83 3a 28 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 0e 82 fd d4 fc ca 3d 27 a2 43 d2 1d 3f 55 b7 7d 4e 1f 17 a9 98 96 31 db 3b 43 45 c5 8e b4 81 7f e5 07 8a 0f 23 ea cf 34 a5 9f c4 65 2c da 84 51 e5 2c 3b 90 73 1e 9e e9 92 de 6e 67 ab a8 4c 76 5b 70 3f 55 a8 0b 67 32 f2 ed e0 70 32 fc 47 08 aa 39 5d f6 fe 5b ad 5f 0c 88 86 9b 42 32 72 5f 20 cb 18 c5 dc b4 63 e1 03 00 83 56 7a e3 46 06 4f 18 c2 00 b1 3e 58 b0 77 3c 82 23 d3 1f b6 6f 95 f2 e8 fd 37 fd eb d6 74 0c 3a c7 58 80 1d 2f 6f aa 3c 7b 6d 94 8b e7 2f 6d 4d c7 98 f0 8b 0e 21 15 d5 7f 35 b4 e3 1f 58 f5 86 16 de ee 07 b3 50 9a 7b 55 c4 75 de a1 26 45 ea 43 b1 fb 90 62 ad c3 0c 02 0a 9c a3 88 18 04 0f ac 55 00 5d 04 f6 20 51 01 34 10 10 10 10 42 06 25 01 01 01 04 30
                                                                                                                                                                                                      Data Ascii: MHzN:(='C?U}N1;CE#4e,Q,;sngLv[p?Ug2p2G9][_B2r_ cVzFO>Xw<#o7t:X/o<{m/mM!5XP{Uu&ECbU] Q4B%0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      146192.168.2.449946188.114.97.34435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC619OUTGET /img/banner_01.0c05748f.png HTTP/1.1
                                                                                                                                                                                                      Host: www.tkmall-wholesale.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://www.tkmall-wholesale.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC721INHTTP/1.1 200
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:27 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      ETag: W/"90989-1708707964000"
                                                                                                                                                                                                      Last-Modified: Fri, 23 Feb 2024 17:06:04 GMT
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 4364
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UZqxExWk7BgG%2BiGzAGrdp2VqQHUF5yk4048EHmuU1X5QQMAE7SHrxgT6TiDrJenvM%2BBopWw82UK4rSK7fJxdMMlNMjc65AKTX9oe1lgpTFqpu%2B71gBOmrBDm426NqxSpIUP9tVACH0hm6ig%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce57acc6b61196c-EWR
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC648INData Raw: 37 63 63 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 60 08 03 00 00 00 9c f9 70 75 00 00 03 00 50 4c 54 45 f8 da c2 e4 bd 9a e5 bf 9d d3 ab 99 f6 d8 bf e3 bb 97 e9 c3 a3 e1 b8 93 de b4 8e f8 da c1 d6 a2 7b e7 c1 a0 ec c9 aa ea c6 a7 eb c7 a9 f5 d6 bd ec c9 ad ee cb ad f8 db c4 ef cc b0 e3 ab 89 fb fb fb f0 ce b2 f4 d5 bb f2 d2 b7 f3 d4 ba f3 d2 b9 ef cd b2 15 15 15 f0 cf b5 f1 d0 b6 f1 d0 b4 f1 b0 89 fb bd 66 ff bb 01 ff be 03 f3 bd 96 fe cb 96 f3 bf ac f4 c2 b0 fb ca 90 f3 bc a9 ff b8 02 f5 ca bb fe b8 78 f4 ce bf f4 d2 c5 f7 c6 b7 fe c0 86 f3 ba a3 fe d0 9f 1f 16 13 fe cf 99 fe c0 80 f4 c5 b3 fe bb 7e 1b 1a 1b fe c7 8f 13 13 10 ef b0 9a fe b1 72 df 87 6f fd ad 6c d9 80 67 ee ac 95 f2 b5 9f d4 7c 62 ed a2 8f e2 98 80 ce
                                                                                                                                                                                                      Data Ascii: 7cccPNGIHDR`puPLTE{fx~rolg|b
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 84 73 9b 7f 74 cd 9b 89 bf 91 7f b1 7c 6d a2 65 54 75 6e 6b e9 cb c1 cf 4f 27 e0 93 69 dc b7 ab 8c 63 55 d5 e5 ec ad 9b 96 e8 85 49 7a 5b 51 f3 63 1a d0 64 4d 94 35 14 79 79 78 ce 3b 0b df 53 13 e3 67 2c 98 5c 4c c1 5f 27 bd 4d 1f ab 2c 0d e2 c1 b9 af 66 57 aa 46 17 86 83 82 aa 8b 7e fe bf 32 bd 38 10 e3 86 5e eb 8a 7a d0 89 5a 93 71 66 fb 94 08 e0 70 67 98 8e 8d 77 19 07 ca 70 3a ce ad a7 fc c1 50 d1 c5 c8 ed 9b 51 e8 93 23 e9 3f 0d 96 18 07 f6 a8 2f f6 7b 80 f7 6a 6a bd b3 b7 ed 4f 4b be cd dc 64 60 83 61 00 01 60 28 49 44 41 54 78 da ec bd 0b 70 56 55 9a 36 fa 85 fd 25 7b 7f 9b 4b 6e bb 09 09 e1 d2 e7 f4 84 9f a6 92 14 93 fa a9 54 f8 fb 78 01 0b 49 9c 40 19 e2 24 31 40 c7 0e c5 24 cc 2f 31 dc 3a d2 c6 a0 21 10 2e 26 ad 98 9f 26 21 2a a3 51 24 8a 34 07
                                                                                                                                                                                                      Data Ascii: st|meTunkO'icUIz[QcdM5yyx;Sg,\L_'M,fWF~28^zZqfpgwp:PQ#?/{jjOKd`a`(IDATxpVU6%{KnTxI@$1@$/1:!.&&!*Q$4
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 82 8e 82 55 8e eb 33 26 1b bd e0 b7 06 fa d8 21 16 fe 9b 31 3e 76 84 9a cf dd 41 c2 9a 10 4a c0 b2 97 b0 d2 fc d9 46 ad 4b 42 af 0c 2b 11 12 16 bd 20 4c a2 3d 58 44 70 a7 bc 0d 22 e5 c0 4a 26 f3 60 b2 13 68 51 d2 bb a1 64 39 fb 45 45 89 35 65 31 e8 24 72 89 d6 ff cf e5 f6 70 0c 2b 7e 0a 16 9f 61 45 0d 4f 83 2d c3 4a a4 ca ee 0b aa 00 c5 52 5f b2 01 d6 98 80 c4 c2 52 8e 77 9f bb c6 af c2 8d 84 1e ef 72 20 62 8d b0 b9 cb 19 e1 49 70 27 4b 42 2f 2e ac 44 5e 11 6a 0c 8b 27 be 8b 76 70 95 ec c2 b0 e0 49 8e 04 a4 77 57 76 e5 40 b0 e8 b5 21 df e7 70 eb f1 0b 58 b1 58 2c 6e 24 2b ca 5b 04 46 a3 44 c3 8a 26 c8 e9 ee 4c af 78 23 e0 18 af 0f 17 7d 6c 00 49 fd a0 77 09 6b 4c 08 82 e5 00 58 e9 36 2e 2c cd e6 9e 1e 10 b0 52 58 9f bb 13 c3 72 77 b9 07 80 2b 67 03 16 94
                                                                                                                                                                                                      Data Ascii: U3&!1>vAJFKB+ L=XDp"J&`hQd9EE5e1$rp+~aEO-JR_Rwr bIp'KB/.D^j'vpIwWv@!pXX,n$+[FD&Lx#}lIwkLX6.,RXrw+g
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 90 cc 4a 58 d6 58 19 91 75 61 31 bf 89 5e 0a 73 24 af 86 51 07 82 f5 5f 0c 8d 14 f5 55 7f f3 5f 0d b0 e2 98 e9 4e f9 b0 28 63 43 70 86 65 0b 57 14 5a 65 45 3d 46 ab d2 13 21 f5 62 4b b0 20 d1 42 c8 01 31 6b c2 04 e3 4f 06 0a 61 09 cb 2a 6c b9 e0 55 c8 ac 51 1e 60 a5 fb 4e 6a b0 0d 1a 35 bd a3 c1 77 84 c1 24 77 0f 41 ee 22 94 b0 a8 d2 09 0f 17 39 30 cb dd 5b a4 0c 9b cb c7 9e 12 8a b6 8a d5 df 1a a0 09 df 25 5c f9 06 2c 12 d2 10 1a b0 b8 0c 2b 4a 1d e6 b8 e0 52 2c 48 4a 3b 84 2b 77 b4 a2 97 84 56 ac 2a 40 1f 2c d0 59 97 33 82 5a 30 0b ee 11 75 c8 1a 63 31 3f 10 d7 68 d0 1d a1 e7 70 64 9a 60 a5 87 54 b0 bc d5 11 ba ef 08 87 07 bb 7b 06 02 16 ad 62 71 0d a3 6c a8 8c fb 40 48 56 83 de 2a 08 45 e0 69 b7 e1 58 7f e3 c6 2b 85 c1 29 e5 bf 1e 60 c5 12 a3 61 99 79
                                                                                                                                                                                                      Data Ascii: JXXua1^s$Q_U_N(cCpeWZeE=F!bK B1kOa*lUQ`Nj5w$wA"90[%\,+JR,HJ;+wV*@,Y3Z0uc1?hpd`T{bql@HV*EiX+)`ay
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 1b 51 dd 4d 0c 41 b8 64 be ea 72 95 a2 31 2a 41 a5 52 a2 f9 56 7d 23 eb 1f d0 c6 44 05 4a 5a 82 f9 65 15 43 fc b2 30 b1 84 02 56 2c 61 c7 cf c6 f8 17 e3 86 ba c3 d4 2b cf 16 ac 54 bb 69 50 83 2b 6f 90 15 7d b7 a4 04 8f 7f 48 ae 2a cb 55 e7 bf 92 c6 35 6b 31 5e a9 4f 23 d2 b1 8c 01 b1 f7 d0 b9 9e ce ed 9d 88 89 95 b4 2e 50 82 dc 0c 71 20 8b 48 59 70 77 38 21 84 ab c1 17 60 69 71 a3 41 5d 58 29 9c 5b c2 c0 0c 6b 58 48 86 e5 42 b0 38 c1 7d 9e 26 42 da e0 ee cd d1 60 69 a4 b7 25 58 37 17 b9 cc dd 1f a2 55 ea 2b 94 ab 90 4c a5 53 29 f2 16 bd c1 ff 3b 99 a0 97 f6 bf 53 44 86 97 a9 1f 13 88 e4 15 27 92 15 a6 f5 39 12 8f 61 d0 41 c3 e2 22 54 cc 51 de 4e 75 81 2b 0f 90 95 d6 db 82 15 76 2c ae 17 63 f2 84 9e a6 b5 4f ae ed dc be 66 3b 7a c5 ee 06 44 aa 9a 54 ec 42
                                                                                                                                                                                                      Data Ascii: QMAdr1*ARV}#DJZeC0V,a+TiP+o}H*U5k1^O#.Pq HYpw8!`iqA]X)[kXHB8}&B`i%X7U+LS);SD'9aA"TQNu+v,cOf;zDTB
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 79 14 a7 7c c2 d3 e5 b3 bb 09 2b f0 1d a1 09 56 1c 97 bb 75 49 68 89 ed 4b f6 92 85 25 c2 6c 2b 6f fc 0a cc 83 df 49 9a 8c c2 d0 2b 53 9d 82 23 9f 68 ac 02 b5 4d a0 64 0a ee da e2 90 c6 22 01 ee 08 0d 8a 25 18 e4 4c 22 d4 4a d6 5d 12 8a a0 dc 3c 86 15 8b 63 cd 97 1b c3 02 57 39 de 18 16 1d cd c0 11 af 3c f0 ab 91 88 51 21 bc 42 73 1d f6 85 62 6c c2 90 85 ad ee e8 1d 44 b8 8a 73 e9 07 cb 5c 9d 68 2e 5c 7b 68 f0 2c 8a 74 40 63 a3 7a c1 d3 5c 97 19 0c af b0 f9 7d 2c fd 18 88 35 9a 17 9e 95 08 17 96 16 2d 93 96 1e aa 41 d5 4b b4 cc f0 94 84 12 ac 24 97 9c d1 64 b6 9e de db 50 28 b1 3e 77 7f fc 4a 62 8a 72 c4 9b ae 5c 09 2c bd 82 33 9c a4 be c2 55 a0 21 a9 1b cc 49 30 e0 4a d0 51 08 ee 08 45 f0 31 c1 04 78 59 c3 3b dd af 25 6a 59 0f 21 8e 0b fd ee 07 63 61 47
                                                                                                                                                                                                      Data Ascii: y|+VuIhK%l+oI+S#hMd"%L"J]<cW9<Q!BsblDs\h.\{h,t@cz\},5-AK$dP(>wJbr\,3U!I0JQE1xY;%jY!caG
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: f5 62 06 b2 b0 1a df 7b e8 ec f5 77 0f e3 e7 c4 89 d3 a7 4f 9d 3c 75 e2 d4 fe 93 07 0f 9e 3a 3c 80 10 0b f7 53 6c ef ea ef df 1b 86 60 a9 eb 42 1a b1 e0 99 a1 e6 74 18 1d 7f d1 dd 29 0d 6b 94 e7 f0 3e 0f 87 84 21 f8 95 37 86 c5 09 73 b7 14 d4 8b 9e 43 b0 78 c8 e5 31 c6 9d 44 36 88 cc 24 78 53 42 65 0c 03 83 e6 6b a7 3c 09 d4 6d 9f 99 70 a5 6b 51 32 64 47 82 21 57 d1 26 06 72 7c a3 40 a9 5d 16 8d c4 06 91 61 69 84 e0 29 94 8e a5 c4 1d b0 62 ec bb a1 d0 2a 6a 61 58 c4 94 15 31 e3 b0 22 0e a5 39 a9 7c bc ca 8a 64 04 05 2c 1c 7d a5 02 94 66 66 30 1f f5 26 47 37 b9 ab 0f ce 72 ef 45 04 6b 00 11 ab 13 fb 0f 0f 9d 38 79 e2 c4 89 c3 43 87 4f ae 5f 7f 6a 68 60 b0 a7 b7 07 f5 e9 6c ab eb af 1b 1d 16 b1 b2 c7 52 90 45 10 cb f0 66 85 01 ac 74 87 2d 61 88 bb 1c 8f 77
                                                                                                                                                                                                      Data Ascii: b{wO<u:<Sl`Bt)k>!7sCx1D6$xSBek<mpkQ2dG!W&r|@]ai)b*jaX1"9|d,}ff0&G7rEk8yCO_jh`lREft-aw
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 17 52 c1 d2 9f 31 58 5b e2 20 96 07 45 cb 67 3c b2 ca ae d2 03 1f e6 f8 28 a0 48 5c 1f 21 ec f7 4a 72 ba cb a1 fa 27 bc 46 35 b8 1d 12 3a 99 dc 6d 71 4a 4c 8c 7e 65 60 08 10 99 24 1a 86 cc 08 2c 05 0a 5b 74 1f 8e 0c 17 7c 66 84 bb be 7a 24 c6 2b c2 b0 04 12 a0 ac 98 bb 46 89 7c 41 4d e5 92 c8 57 d7 56 8e aa 6a 26 c9 a2 eb 68 f8 9d f5 a8 b2 0c 2b 06 19 96 5d 24 72 cc 92 7e e5 4d be b2 bf 7c 8e f6 b6 e8 10 55 e6 00 58 9a 99 01 21 d5 e0 32 24 5d 9d c5 ee 85 9e ae 9e eb 03 43 07 8f 3c b3 e2 81 8d f3 1e 5a bd fa a1 99 ab f7 ee dd bb 62 dd e2 81 21 f4 f6 e9 75 75 fd 1b 32 a3 71 18 0a b1 90 95 c6 9b 0a 3d 68 f0 3e 01 cb 89 62 f9 8f 73 0f ce b0 10 2c c5 21 a9 c1 fe 2e 47 64 63 65 92 3d 7a 46 bd 47 b8 73 83 91 6f 5e 0e 32 e1 45 82 76 8d 03 28 96 6c 63 a7 a2 4f 06
                                                                                                                                                                                                      Data Ascii: R1X[ Eg<(H\!Jr'F5:mqJL~e`$,[t|fz$+F|AMWVj&h+]$r~M|UX!2$]C<Zb!uu2q=h>bs,!.Gdce=zFGso^2Ev(lcO
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 81 ee e9 30 cf 3d a8 ab 21 c5 33 c3 72 4f 73 0f 97 85 e5 e2 72 4f 4e 86 d7 ce 4e 0a 96 c4 66 8c 7a d1 db f9 65 39 37 b5 6e 02 6a ee 6a 38 15 89 a1 b2 58 cf d9 f9 11 56 08 32 55 3a e6 97 55 08 ab 22 91 a5 90 b2 29 c4 95 25 43 7a 46 94 35 f0 e5 01 58 ca 80 cf 09 36 99 59 c1 00 2b a4 82 15 b5 d1 b0 4c b8 8a b2 69 0d 1c 7e 95 9d 15 0b 0b 57 c8 e5 de 51 8f b2 43 3b 1b 4b 0c 3f 03 2f 0b b9 11 01 d6 21 74 45 78 e8 5c 4f 1d f2 5e a1 f3 9c a1 fd 2a 5e ed ab ae 2e d8 55 de d6 d6 56 5e ae 62 56 45 e1 c2 c9 b5 9b 6e 9f bd 74 ce 9c 7f fd fc f3 75 c7 46 07 05 ac ac 2c 1b c4 32 1d 0e 9e 10 cb 97 84 a5 dd 11 86 8c 1b f5 96 37 3a 3c d1 69 a3 0c 66 89 b6 95 cf de b3 65 3c b4 e5 78 61 58 64 04 14 13 a4 ba 9b 11 58 ea da 0d 1a 3a c9 96 4f a0 19 96 40 5f e7 90 9a 54 cd 42 05
                                                                                                                                                                                                      Data Ascii: 0=!3rOsrONNfze97njj8XV2U:U")%CzF5X6Y+Li~WQC;K?/!tEx\O^*^.UV^bVEntuF,27:<ife<xaXdX:O@_TB
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1369INData Raw: 5c fa ab a9 81 a3 1a ec 11 2b 7b 8c 81 58 d6 a9 30 d8 5d 0e e8 4f 0d b5 24 4c 01 8d 39 0e 9e 86 04 1b dd 93 79 87 84 20 67 94 69 50 75 9c 08 a5 70 70 65 5d 0f 26 6e 22 14 cc 3e 67 60 d0 04 02 10 eb be 32 42 1a 60 0a 03 1d c9 00 ba 9e c9 fa 4f 77 67 a9 2c 48 62 ae 70 8c d2 42 11 08 62 46 9a 32 f3 99 02 58 07 92 bb 1d b5 af 07 b4 88 c1 88 40 32 15 fa 99 07 63 e6 3b b1 b8 4a 58 e6 25 8e e1 1b 85 51 c9 71 e3 57 16 c8 4a 45 77 84 25 6c ac 0c 33 11 a2 0a 0a 1c e4 5e d2 d1 dc 33 b0 6d f9 e1 13 ab f6 ef 47 80 55 6b 12 ac 72 0c 58 a5 1a 60 a1 a1 50 dd 13 4e 9b 36 69 d2 54 24 62 fd 2a ae 36 2c 1d af b2 b3 b5 5d 61 9a 35 26 8b 45 2c af 2e 2c 2a be 6f 44 50 17 16 15 2c e3 d4 52 ef 41 c1 1a ee 1b af ec a3 1a 44 3e c9 72 77 34 48 6c 29 a1 6f c8 12 99 9a fa 04 8d 82 8a
                                                                                                                                                                                                      Data Ascii: \+{X0]O$L9y giPuppe]&n">g`2B`Owg,HbpBbF2X@2c;JX%QqWJEw%l3^3mGUkrX`PN6iT$b*6,]a5&E,.,*oDP,RAD>rw4Hl)o


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      147192.168.2.4499493.5.27.1094435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC394OUTGET /pc/gp/B004HUBT4U/71w16arxdQL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: 6s0+2mlTiPubIGTpttsrcGy+zcQDojYOo0WoNqT7zzlLqJyfODBTik+zpMz5T11G/BA8++Ev4q213L68pbuKMAxnHEseyVbaCM/hK7LThkY=
                                                                                                                                                                                                      x-amz-request-id: 4RNSE2T9Z5762EH0
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 02:34:39 GMT
                                                                                                                                                                                                      ETag: "fc7df279d45bfe9ad6cf6045f57a9f6c"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      x-amz-meta-sha256: 77c05adfe905dc583d3ae14f7bd8cd0a900d1afc503d230d6f0c165fc8be5c74
                                                                                                                                                                                                      x-amz-meta-s3b-last-modified: 20230718T032206Z
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Content-Length: 129190
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC7519INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 04 52 05 86 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*R"4
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 3e 86 f1 df 47 47 5a ee ef e7 d5 dd db a3 95 ee ab d3 8e d9 d5 54 ec a9 d7 cc cf 36 7a eb db c9 db 87 53 b0 e3 f0 ee 9c e7 06 91 d8 6d d6 51 ae e2 7a 6c 6c ea 3d ef 86 fa 6a df aa f4 d9 73 d7 9e 8e 4e 58 e9 d2 47 0b 99 be 7d ad e3 91 8e d9 5e d2 4d a2 e4 ef 45 5a c9 66 26 75 29 3a 68 51 ca 9b 27 5b f2 37 2b c7 d3 8b 2d 7a 9d ba b8 af 06 f9 62 e5 82 a9 9e 57 a6 e0 9d e2 2f 4b 6a 6d dc 74 bc de dc fe 93 f9 db f4 07 c8 ba f1 df d2 79 7f a5 71 df ed 69 3e 8f cc 00 0f 3f f9 e3 f5 27 cf 3c dd bf 1b c7 d7 be 0f e2 f7 53 b5 e9 3b 9e d9 c6 d6 9e 5d f3 5a bc f5 72 ed 69 a5 6d 14 98 b4 72 58 e8 72 34 c3 4d 36 be 3b 9a 35 a5 72 ad c1 e7 33 6d b8 5c a3 90 e1 73 1a e6 f1 b8 ba 5c 52 f1 33 71 28 89 a5 a4 cf 3d 2a 67 3a cb 58 57 5a 46 49 bc 74 de 73 d8 71 35 8d f1 df be
                                                                                                                                                                                                      Data Ascii: >GGZT6zSmQzll=jsNXG}^MEZf&u):hQ'[7+-zbW/Kjmtyqi>?'<S;]ZrimrXr4M6;5r3m\s\R3q(=*g:XWZFItsq5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 1d 56 c8 18 d5 79 b5 52 3d 1c df b4 42 12 bd 2c 46 dd 3b 74 ef 6a 8d 94 da ce a2 87 11 6f ad 4c 67 33 6c e5 31 f4 e2 5d 52 ab 55 07 53 38 77 b1 72 d3 2b 54 a7 a0 f6 ea 87 43 88 c5 53 a2 44 b3 8a 7d ab 73 2b 3d cf 5c 87 ae 43 d7 21 eb 90 f5 c9 7a e4 39 7b 3b 97 21 cb 90 f5 c9 7a e4 bd 72 1e b9 2f 5c 97 ae 43 d7 2a a2 e4 bd 72 5e b9 4f 5c aa 8b 95 51 72 6a 2e 55 45 c9 7a e4 3d 72 5e b9 2f 5c a7 ae 55 44 29 d4 59 2a 21 4e a2 14 aa 2e 53 d7 29 e5 72 5e bd 9d cb 90 57 b3 95 ec e5 7b 3a e4 14 68 2e 46 eb 90 8d 05 c9 72 e5 3c 2e 4b d7 25 eb 92 f5 c9 7a e5 3d 72 ea 2c 95 16 4a 8a 1e 88 a8 bf 93 54 4b cc a2 5c 56 67 ea b3 39 17 39 4b b5 5e 3d 55 57 39 3e a0 68 01 54 ac c8 43 1c 3d 7d e1 47 d6 a6 35 9f d1 b2 ed 50 1d 31 d5 b5 82 f4 e8 dd 17 00 89 fb 14 7b 81 53 2b
                                                                                                                                                                                                      Data Ascii: VyR=B,F;tjoLg3l1]RUS8wr+TCSD}s+=\C!z9{;!zr/\C*r^O\Qrj.UEz=r^/\UD)Y*!N.S)r^W{:h.Fr<.K%z=r,JTK\Vg99K^=UW9>hTC=}G5P1{S+
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: e9 67 68 69 e8 36 16 1a 74 8e c9 b6 fd c8 b4 a9 46 e6 7a 21 0b 8b 45 c8 53 f6 45 12 8a 28 f7 82 a6 55 6a c2 93 c1 54 2b b5 da a1 89 fb 3b 14 ea 7e 61 c4 e9 7a b2 bb 2a 79 6f c5 5d 96 8b 96 2e a6 63 03 0a 66 8f 6e 2f ba 0e 43 45 b2 37 05 1d 57 e5 78 75 42 64 95 b6 a6 76 44 ca 9b ec a6 c7 ab ef 79 5b 59 f2 b0 c3 cc 98 85 eb ea c7 2a 3b 58 21 7d fa 36 eb 9b 0e bf c7 43 44 ed 8e 9e 53 b3 61 59 cc 60 6f 4f e7 b1 37 9e ef ec f6 b7 46 f0 bf 1d 9f d4 db 65 f8 46 c7 a3 d5 45 8f 68 26 ac 45 7f e0 7b 0e 02 b0 6b c6 6a 34 1b 59 a1 c1 f8 0c c9 fc 3c a3 c3 dc d3 99 70 fe 63 5a 73 a7 bf 28 25 63 b8 95 4c 4b 0c b9 50 d2 83 3b 43 4e c0 8b 05 fb 52 8d a2 16 69 f3 12 62 c2 10 52 a0 84 17 aa 08 21 bd e3 a4 a7 ac 30 f0 04 d0 85 9c aa 9f 03 96 1e da 5a 3a c2 9b 42 1d 13 d2 51
                                                                                                                                                                                                      Data Ascii: ghi6tFz!ESE(UjT+;~az*yo].cfn/CE7WxuBdvDy[Y*;X!}6CDSaY`oO7FeFEh&E{kj4Y<pcZs(%cLKP;CNRibR!0Z:BQ
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: fd e8 6b 4a 0c f6 63 4b 0f e9 c8 8e df 71 bc 5d b7 99 e9 ee fc 93 ed f7 7e 4f f7 1f 91 7f 6d fc 93 e3 da 7f 93 b8 7a b5 fc 8b 71 be 04 05 0c ce 25 3a a6 1d c2 cc 41 a3 87 96 25 0b a5 02 1d 87 25 02 40 e2 77 d0 d7 66 3f 99 6c ad c7 1e 83 fe b9 7e 4f d9 44 1f d6 7e fa d0 ff 00 65 1f b8 8f f2 07 fa 44 dc 45 96 d1 24 29 59 7e a3 65 7f 99 65 f1 31 11 ec 3e eb dd 56 12 af 91 b5 1a 72 2f 8d d8 b3 77 76 db ec fd 45 7b 15 66 17 31 d9 9f 16 37 7f 99 15 5a 7c 35 69 b8 9e 7d 34 64 04 d1 69 6d c9 20 91 c3 23 a4 f7 ee e8 6b 6f ce 88 b1 1e dc c2 7b 01 3f 67 b8 91 e1 e8 97 08 49 67 81 93 ab f7 b1 33 d8 96 9c 0b b7 f6 64 bd 04 e1 0f 5a 80 75 46 e0 3f 1a ce b4 dc 8f 27 65 ee 76 de e7 65 ee 76 84 39 d1 24 f5 cf fe eb 62 c9 5a 77 70 7f 13 a4 9f 0d 7e 5f e0 c2 fd 1f f4 bb 3f
                                                                                                                                                                                                      Data Ascii: kJcKq]~Omzq%:A%%@wf?l~OD~eDE$)Y~ee1>Vr/wvE{f17Z|5i}4dim #ko{?gIg3dZuF?'evev9$bZwp~_?
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC10992INData Raw: 08 63 54 8b 50 e1 42 1c 8d 09 6c 60 53 13 ee ce 4c f8 28 98 f4 79 2c 9b dc 63 3c 24 4f b9 3d c7 08 d0 b4 6a 50 46 47 19 23 a2 27 9e 98 31 07 a0 e4 6e 09 27 4c 12 f5 34 44 09 eb 42 28 10 ee 73 8c 15 2e 85 e2 ff 00 fb d9 9e 1b a1 b2 8d 57 81 e6 ff 00 b1 26 3f 7e 46 0c 43 37 c8 70 ec 7e a8 b9 7d 89 0f a3 78 8c b9 92 c1 e7 a6 d4 28 e8 fd ee 7b 4e f3 f6 cb 13 47 bf ef a5 0b 7f 82 e5 8f 83 98 a0 77 32 d8 43 4e ce 77 1b 6b f6 86 e2 16 fd 42 db fd 26 dc 9f 70 49 0e 1f 40 4a 4a 58 22 c5 3d 29 02 2b 4d 94 29 1a c4 36 e1 2b dc 4b 0c a5 4f ee 22 49 8f d4 91 64 68 2a 25 7e dc 68 94 78 89 91 26 04 76 b2 89 72 bd 82 e6 8a 5e 72 34 4c 5e 96 66 e5 bd 88 46 5d f7 26 07 22 c2 fd 91 60 3b 46 b1 88 13 79 2b 40 a2 1a b0 57 1f 61 aa 33 38 23 b2 09 bd e4 8f 3f 28 c2 3f 59 12 49
                                                                                                                                                                                                      Data Ascii: cTPBl`SL(y,c<$O=jPFG#'1n'L4DB(s.W&?~FC7p~}x({NGw2CNwkB&pI@JJX"=)+M)6+KO"Idh*%~hx&vr^r4L^fF]&"`;Fy+@Wa38#?(?YI
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: 85 2c bc fa 18 09 fa 90 14 67 02 87 e7 c0 92 97 61 13 c1 c0 f0 2d 84 db e0 52 f1 9d c8 bd 88 3a 67 81 f6 27 66 df f0 35 3e 8c 16 94 c4 77 12 f0 ef e0 a7 7f 18 23 9b 6f 7e 05 fb e0 f3 42 57 2d 4c 0f 0a c9 05 41 6a dc fa 40 a2 3e 65 f6 12 2a 61 e1 9c 4d f7 fd 81 31 45 f7 17 6e 37 91 66 f3 76 d6 20 4b 2a 91 91 4f b0 93 33 a4 93 0a c7 08 46 44 53 81 45 de f8 24 c7 23 80 96 48 95 b6 a0 c8 b0 ee 63 62 d3 5a 30 c9 dc a1 bd c7 2c b5 43 e6 4a 5d 92 e4 9b 79 43 6d 57 16 66 3f 81 2b 1c b2 72 cf e4 7c 99 91 42 88 73 92 1c e8 9e 49 dc 9d cb 18 36 93 07 7f 83 77 72 37 1f b0 47 f0 57 07 21 26 8c 88 4d 9e 84 d4 60 bc 89 b9 50 51 8d 55 b0 a1 7c 96 61 92 a9 8b b5 99 a8 2b 84 64 de 8b cf c1 14 f0 4b 60 71 dc 4f 7b e2 4c 65 cf 62 49 44 ab f8 29 53 e8 65 75 f3 24 ac 42 dd d7
                                                                                                                                                                                                      Data Ascii: ,ga-R:g'f5>w#o~BW-LAj@>e*aM1En7fv K*O3FDSE$#HcbZ0,CJ]yCmWf?+r|BsI6wr7GW!&M`PQU|a+dK`qO{LebID)Seu$B
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 8d 56 90 31 69 92 16 de cf a3 47 c2 12 fe 9c 74 ce 92 44 32 99 6b 23 5b ad 11 c0 9c e4 48 98 23 82 11 24 16 89 65 6b e4 8b 91 ca c6 98 29 63 44 f0 3b 17 0d 74 46 b9 d3 3b 88 49 12 5b 33 a6 0c 09 13 c6 b1 ae 74 54 4e 9e 83 23 a3 61 b4 1c 38 bd a5 7f 43 cc a2 e0 52 93 e5 9b f4 e8 c6 b9 21 74 1b 2b 49 32 6c 64 ec 5a 16 f2 61 69 e3 49 d1 12 2d 5e da 24 34 32 04 c8 24 c6 99 27 44 4b d7 ce 90 87 0c f5 27 7c 94 fc 41 29 58 6d 60 57 8f 72 f0 99 16 31 9c 56 e4 c5 48 b9 17 2c 77 1a 31 98 31 aa d2 3a 1a c7 9f a3 24 58 7a c5 fd 17 a4 e8 d6 99 23 48 91 0c 92 78 3c 10 ca 63 ec cd ac a1 44 ec 24 d9 0c 7a 2b d1 d9 24 c6 06 e4 64 44 9e 0f 24 ca 29 f6 d2 66 04 88 91 e9 0f 48 d2 7a 31 d1 31 8d 17 71 21 f4 ae 82 5d 0c 8f 9b 11 c4 a6 49 e3 47 0a 27 e4 cc 33 39 18 e8 81 e8 da
                                                                                                                                                                                                      Data Ascii: V1iGtD2k#[H#$ek)cD;tF;I[3tTN#a8CR!t+I2ldZaiI-^$42$'DK'|A)Xm`Wr1VH,w11:$Xz#Hx<cD$z+$dD$)fHz11q!]IG'39
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 7e e0 36 62 61 ac c4 c8 0f e2 6b 59 7c 98 27 21 12 dc 75 a9 43 3b 75 28 39 8b f5 1c 78 44 bd 47 0c cd 9b c4 4b 1c 13 d6 3c 42 f4 54 7c ca ac 91 66 22 26 49 f3 fd ca 4c 91 64 4a 32 99 9d 31 99 b3 e2 0b 93 34 c4 6d 8b 13 7a 96 33 c4 3a fd dc 31 a2 22 ab cb 1d 8b 57 77 59 8a ee d4 ae c8 61 14 b7 b6 f7 64 c8 ce 96 98 52 77 3b 5b 51 60 8b f1 da 68 4f e9 83 ff 00 37 ca 7a e8 7e 88 e9 88 cd 88 47 7e 85 f4 a8 a5 54 4a a8 61 c7 51 5d 5c bc 31 f1 10 96 8b b7 fd d9 0a b1 56 9a 6a de ad de a3 08 9d 10 ec e5 2e a8 51 ae ab b7 5e 25 f9 a4 68 5c 38 12 58 d7 07 ec bc 33 37 5c 54 14 66 b7 e6 16 1b 76 e1 84 af 21 cf 37 1c 20 31 ba ba 94 80 89 fa fd ee 6b 02 77 b9 66 06 34 15 cf 92 03 37 63 a7 51 0b ab c4 06 d6 59 be 21 a0 65 36 62 54 53 72 ef 59 8b 4e fc 30 b5 95 45 38 52
                                                                                                                                                                                                      Data Ascii: ~6bakY|'!uC;u(9xDGK<BT|f"&ILdJ214mz3:1"WwYadRw;[Q`hO7z~G~TJaQ]\1Vj.Q^%h\8X37\Tfv!7 1kwf47cQY!e6bTSrYN0E8R
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC15360INData Raw: fb b8 8e 9f a8 98 cc ed d7 ed 9c 36 91 51 69 1e 2d 8b f7 13 45 c8 77 75 28 52 f5 49 64 f1 cf 2c 4f 0b f3 39 0c ff 00 12 b9 bb 26 cc e0 80 35 4f 99 d3 70 4d 69 3e e5 47 80 c5 ca 79 60 8b 54 89 c2 a9 84 f2 ba e2 58 c2 ee d8 8d 41 a2 a6 39 7c 47 ee 50 e6 1b 6b 05 41 0d 32 85 95 cb 88 36 0e 89 bc c5 78 bd 4c bb 21 b4 30 97 64 d6 c8 ab 19 76 fe 31 a5 d4 5b 84 6d 36 57 71 a7 17 29 85 d2 8b 61 ad eb cc bc 51 5e ba 8e 2e 94 71 59 65 b2 e1 99 a5 61 e2 3b c9 79 4b a0 4c 7e c8 6f 50 ba af 35 2b 45 6e f7 32 62 ee cf b2 55 6b b8 ec 70 e4 8e 71 8e 92 64 23 bf 9c 15 ef ff 00 2f fc f6 65 41 cc f7 a9 57 7f 9e 16 90 55 15 39 f8 80 9b bd 4a 75 cc 35 1c 23 6c 4b 6f 79 55 65 51 6f 27 25 3b 86 0a 68 45 bf 39 fd 4b 57 83 37 8b 36 3c 59 31 a0 a5 d6 45 f3 7b c4 70 d0 10 60 f6 75
                                                                                                                                                                                                      Data Ascii: 6Qi-Ewu(RId,O9&5OpMi>Gy`TXA9|GPkA26xL!0dv1[m6Wq)aQ^.qYea;yKL~oP5+En2bUkpqd#/eAWU9Ju5#lKoyUeQo'%;hE9KW76<Y1E{p`u


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      148192.168.2.4499483.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC596OUTGET /pc/gp11245/B09B8DQ26F/710yeNqefxL._SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: eGRvAtLP5Tx2R5vdoBsUCf3eyce8lVu+NvspFwZRc51x+DFL7daq51VHjdnplSWbfCHF/Z0TRW5KguxtOysBWC5CGeuM1a/O/LL94nGzJa0=
                                                                                                                                                                                                      x-amz-request-id: 4RNRH59JREJD1DT6
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 11:36:55 GMT
                                                                                                                                                                                                      ETag: "70e76332085071ec0be21851e03b0fb8"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 131927
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 a0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC575INData Raw: 00 00 00 00 00 00 00 00 07 0f d2 f1 44 d7 36 cb 94 55 49 76 d2 b2 56 ae 94 dc b7 59 b8 ea 34 3e 02 77 7e 59 d8 7a 09 e5 bd ef 6b 41 15 44 17 e9 b5 9c 6b ea cf d6 17 22 69 2a b9 6e b2 bc ab 19 05 cb d6 ee 92 40 85 22 01 13 00 00 22 60 00 04 4c 00 22 44 01 13 00 10 98 11 30 22 60 10 22 60 44 c0 a6 45 36 ee d2 64 6d f9 da cd fa 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 61 9c b6 b2 2e 14 d5 6a b2 2e 51 41 55 6b 45 da 66 e9 4e 16 fb 2c f3 ae e7 30 4c 02 00 81 39 d8 39 e5 dd 56 d7 0c c7 a6 aa 4a e5 51 93 72 dd e2 ed cb 75 95 52 11 13 48 20 00 04 48 40 00 02 00 00 20 08 91 00 10 4d 33 02 26 01 02 26 04 48 a5 30 22 60 a2 9b 94 8d ff 00 39 90 6f 13 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: D6UIvVY4>w~YzkADk"i*n@""`L"D0"`"`DE6dm$La.j.QAUkEfN,0L99VJQruRH H@ M3&&H0"`9o
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: c0 00 00 10 00 02 00 04 01 00 80 44 c0 89 80 40 89 81 13 04 02 22 60 a2 cd fb 46 d3 67 cd 74 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 04 c6 b3 56 6d 35 b6 84 a0 4a 24 20 4a 04 a0 4a 04 a0 48 22 40 89 14 d3 40 57 6c a7 12 f4 99 d4 55 48 aa 9a 86 56 1e 61 76 e5 ab 85 da a8 ac 94 48 20 00 41 28 13 00 00 00 08 00 01 13 00 08 02 69 00 80 42 60 44 c0 89 81 13 02 26 08 04 44 c1 4d bb b6 cc 5e b3 96 dd 1b 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 ba 43 65 aa a2 09 00 04 09 44 80 00 00 00 08 25 6e 44 5c c4 32 ad 6b 2d 98 d9 77 64 b5 b8 c2 ce 20 09 a6 4a 73 2c db 33 eb b5 70 bb 5d ba ca d1 20 02 00 00 00 00 00 40 00 20 00 08 04 d3 30 01
                                                                                                                                                                                                      Data Ascii: D@"`FgtVm5J$ JJH"@@WlUHVavH A(iB`D&DM^ CeD%nD\2k-wd Js,3p] @ 0
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 7a 9d c9 86 f9 0c 52 7c d7 ed a2 a7 d1 60 7e 6b 96 3f ad 9e 55 b4 65 ee 3d 6d 2e 7e 4e 3b 4f fc 88 ea 3c 8c 26 6d 95 be 68 d7 21 13 22 17 e2 25 99 f2 ed d7 46 b6 d1 4f c1 fb 33 a6 6f d4 42 3d 47 93 0d f2 18 a4 f9 af d8 36 41 18 7b e8 ee 12 15 c2 40 b8 38 17 07 02 e0 e0 5c 1c 0b 83 81 70 90 2e 0e 05 c1 c0 b8 38 17 07 02 e1 20 47 a8 f2 60 7e 6b 96 3f ad 9e 4c 4c de 3c 05 88 92 3d e0 62 3e 3a 27 7f 25 fd 85 b2 5b 54 d7 39 8e 0e 69 6b 31 02 e8 bf b4 39 60 f8 70 49 27 98 c6 3e 47 51 85 d1 61 85 18 5c e7 1a bb 6c 6d a6 67 68 fc 07 b3 3a 66 fd 44 23 d4 ee 4c 37 c8 62 7b 64 de 3d 59 22 b6 45 47 ac 2d db dc f1 72 49 1b 5b 67 13 88 5c 4e 21 71 38 85 c4 e2 57 13 88 5c 4e 21 71 38 85 c4 e2 17 13 88 5c 4e 21 71 38 95 11 26 26 12 5b 25 c5 59 22 b2 45 64 8b 04 1c 25 75
                                                                                                                                                                                                      Data Ascii: zR|`~k?Ue=m.~N;O<&mh!"%FO3oB=G6A{@8\p.8 G`~k?LL<=b>:'%[T9ik19`pI'>GQa\lmgh:fD#L7b{d=Y"EG-rI[g\N!q8W\N!q8\N!q8&&[%Y"Ed%u
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: b4 ea 79 d8 e7 31 d7 31 f3 43 2c 26 f5 fd 09 e6 0b 7a 6a b7 cc 3a ef 47 db bf 97 b3 a4 95 da a0 f6 d0 2b d8 aa 3f 17 ec ce 99 bf 34 e9 7f d2 84 d0 91 91 2b ed 5d c2 f5 5d 97 75 d9 7a 2e e5 76 5d d7 aa ae 40 aa 12 55 8f 68 cb 2e dc cf 86 27 eb 24 12 33 31 e4 c7 f2 66 51 7c e6 27 fc c7 a6 65 87 91 ca 1f 9f 1a 77 5b 94 7f 09 9b e2 99 f1 23 dc f9 2e 75 ad aa 00 bb c4 ea 1d 55 0e c6 32 d8 d4 e4 80 18 5b b1 82 ad 70 46 42 05 a1 11 e8 b3 d3 6e 5e 6d b4 39 9a 0d 36 57 65 4a 06 a2 bf 89 f6 67 4c df 98 7b da c4 4b 9c 73 14 15 03 b2 ee 17 aa ec 17 75 d9 7a 2e e5 7d ab ba ec 56 b4 a5 86 b9 86 b4 6d 7b 3b b3 65 15 16 7c 92 42 c9 13 d8 f6 1a 3f 9e 3f 93 32 06 84 11 c4 4c 9e f7 bc d5 f1 78 1a e9 8c 4c bd de 29 1f bc 75 53 59 13 5a 19 29 0e 63 e8 65 f8 8d df 37 9d e0 be
                                                                                                                                                                                                      Data Ascii: y11C,&zj:G+?4+]]uz.v]@Uh.'$31fQ|'ew[#.uU2[pFBn^m96WeJgL{Ksuz.}Vm{;e|B??2LxL)uSYZ)ce7
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 05 2d 51 1d eb 21 de 8c ce c3 a2 df 9a 10 1d 99 c0 2d 27 2b 3f 34 fd 1e 27 f8 4f 2e e0 ac c7 3f bf 69 c2 5d 81 da 40 75 55 6f 10 de 57 48 dd 97 7a 1b 0d e1 38 f3 5a 2b 45 16 a7 78 26 c7 8a 68 1b 27 06 f1 4f 56 8d d8 38 0e 28 97 70 56 49 da 03 d6 49 ee 3c 13 07 13 ab 89 d6 30 dc 8b bd 72 45 c8 b9 17 22 e4 5c 8b bd 72 46 3b 2f 69 dd 8c 43 7a 9d f8 18 77 e3 ac 7a a8 e9 1b dc 46 e4 21 fa 82 73 4a 7b 51 27 82 b1 27 7f fe 11 fc 30 ad 1c e4 c0 78 a9 6c 33 1a b8 6a 88 e6 57 86 3d 83 a2 c1 f3 e0 84 27 d8 0a 9a 3c 97 1e fb e0 a8 24 06 b5 4d 13 9a d4 34 ce 6e 52 da 66 35 f4 b8 ac 68 05 c6 ef 1d 99 d4 20 e1 1c 1a 17 55 b8 e6 76 dc af 8d c7 ae de fb e5 af 84 99 b7 cc 6b 45 07 04 d7 74 68 42 06 54 17 90 88 32 4f 68 39 6f 46 12 44 9e 49 a5 31 35 88 b5 5a 14 f7 6a 0f f2
                                                                                                                                                                                                      Data Ascii: -Q!-'+?4'O.?i]@uUoWHz8Z+Ex&h'OV8(pVII<0rE"\rF;/iCzwzF!sJ{Q''0xl3jW='<$M4nRf5h UvkEthBT2Oh9oFDI15Zj
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1795INData Raw: fc b0 f1 a2 22 ba d1 9d d3 dc ab 92 f8 56 6b e1 d9 61 df ec cf b8 01 41 10 9d 70 f6 db f5 59 9d 4f 55 46 07 34 34 8e 88 97 25 1b 30 26 09 31 27 9a 10 81 87 84 97 32 a6 ec 5c a7 a2 3a 45 64 b3 5f 0f 6e c0 f7 ab 33 da 81 41 10 89 b8 0d 6f 8d bf 55 99 d4 a9 0a 10 9c 62 9d 61 29 06 c7 0a 27 d9 35 f6 63 a9 19 2d 10 e7 4e d7 45 4a 39 7d 4a a7 b4 ff 00 e1 6e f3 5b d6 25 60 27 b4 90 6d 4a 93 6a 3b f7 99 ec 8d 28 41 10 9c 6e 03 69 f1 b7 ea b3 3a 98 54 6e 4f 0c 79 eb 34 a7 b1 3d 89 cc 32 82 b4 61 25 3d 89 c0 e9 42 89 c0 3b 14 ef c4 b5 c3 d6 0a 6e 26 6a 9b 33 0d 25 cc ec 71 44 92 86 13 ef 86 67 68 0a 6a 82 72 71 51 4d 40 76 92 51 28 a2 51 37 13 da 4b 74 4c d1 e3 ad 9f 7a b3 37 84 d4 14 13 91 37 0f 7d 54 ed f2 ef 4c 6a 50 40 77 06 a0 49 46 3b f6 f8 77 a7 3e e2 53 df
                                                                                                                                                                                                      Data Ascii: "VkaApYOUF44%0&1'2\:Ed_n3AoUba)'5c-NEJ9}Jn[%`'mJj;(Ani:TnOy4=2a%=B;n&j3%qDghjrqQM@vQ(Q7KtLz77}TLjP@wIF;w>S
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: d2 cf b5 3c 72 4d 71 41 ad 4f 71 44 85 68 79 a0 c3 c9 59 78 20 f0 9f e2 11 69 40 ea 08 bb d9 0a 6e 38 2a 23 5c b5 2a 57 b4 b0 72 c4 ac 96 4b 25 53 25 b8 05 82 c3 59 a4 a6 39 78 5f 55 82 ea bf 6b 8f 66 cc 79 f7 4b 3e ca 40 46 3c 13 7c 51 87 04 4d c2 e2 a2 a2 50 4d e5 8a 64 08 97 24 13 55 70 08 45 e5 3a 27 72 06 58 95 ce fc 2f f6 8a ac 26 b0 54 7d 56 71 59 ac a7 77 c5 d8 26 c3 50 8c 45 e2 03 2d 85 07 67 cc 77 4b 3e c4 50 5f 24 0a 10 45 15 34 d5 5c d3 fc 14 ce f5 82 e6 55 31 72 e6 b8 8b e6 71 58 23 04 41 c4 ac 55 2f c0 c4 5d ec 88 ac a4 2e ab 66 16 5a a7 15 9e b4 3b 08 84 7b 56 63 cf ba 59 ed c1 29 b0 e2 9c a2 53 04 42 6b 45 f0 d1 37 d4 4a ea 15 55 54 64 3a c6 f3 80 b8 ac 57 54 57 53 0b f1 bb 2b f1 58 4b 53 7d d8 cf 54 0e 93 64 4e 7b 91 d6 33 cb 66 78 0b ab
                                                                                                                                                                                                      Data Ascii: <rMqAOqDhyYx i@n8*#\*WrK%S%Y9x_UkfyK>@F<|QMPMd$UpE:'rX/&T}VqYw&PE-gwK>P_$E4\U1rqX#AU/].fZ;{VcY)SBkE7JUTd:WTWS+XKS}TdN{3fx
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC9000INData Raw: c8 c4 ae ea c9 2e e0 2c 2c c0 ca 71 6c df 46 40 22 ba 31 c2 b2 8d 50 da c8 93 27 48 7a 8d b7 50 a0 15 9d a4 a2 de 83 a1 24 a7 57 51 44 e5 b9 0d e6 a4 f2 24 a9 7b 37 0e 08 92 8a 76 c4 9b 6c 12 8a 68 3c 05 9c 73 0e 53 c7 31 c8 59 2d 94 52 4d 62 82 b3 4d 74 b8 af 2c 94 f1 e8 59 ef 82 48 15 24 ea dc 26 89 53 2c d5 8a 90 a6 8f 13 cb d8 aa f0 5c 2c e8 2e f3 2a 9d c4 e4 5e 25 a0 e5 04 60 26 55 72 f4 5f 22 ad 95 bb f8 12 91 c9 d0 d5 d8 66 52 c3 12 2d 1a 54 d7 ba d5 5c 73 cc 58 c6 1a b9 24 a5 a8 4a 89 70 72 e2 58 44 9c 89 fa d6 6a ed b0 26 26 e3 e4 73 3d fb 25 a3 74 f9 3d 0e 93 e0 a2 b4 22 56 a3 d6 37 85 c1 8d 97 82 3c ad 48 89 d7 2f 5c fa 0e ff 00 47 0b ed 1b 85 47 53 e5 32 d5 5b 43 5e d0 4a 2a 13 61 8d a2 9d 45 07 59 74 92 99 e8 2a 0e 51 91 89 b3 16 23 37 2e 23
                                                                                                                                                                                                      Data Ascii: .,,qlF@"1P'HzP$WQD${7vlh<sS1Y-RMbMt,YH$&S,\,.*^%`&Ur_"fR-T\sX$JprXDj&&s=%t="V7<H/\GGS2[C^J*aEYt*Q#7.#
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 78 6b c0 85 a3 18 9c c9 38 b1 bf ea 0d 2c fc 91 ab 18 ea 3c c6 93 17 61 8c 63 cd c1 35 16 e5 c1 f7 38 6a 25 7a 19 32 32 16 97 51 36 42 5b 83 2c 92 d3 ee 6e ae 3d 4b df 8c 11 fe 9b 90 1a f3 7c ab ec 34 dd 97 d2 9d 2a c6 a7 1c c4 39 cd 24 a5 44 c8 6a ab 4d 3d 20 da fe 87 4c 94 29 84 e8 e3 b3 6a 8b 64 79 28 20 aa 25 35 96 0f 9a 3a 1a 5a 19 ad 0f 04 2b 2a 4d c5 92 15 08 6e 43 97 6d 0a 58 ea 64 15 53 50 c7 a9 38 18 d5 f1 aa 61 15 1a f4 ea 74 a8 ed c1 e0 d8 cc 6e f8 08 80 7a 12 cf 21 69 8d 47 ba b5 dc 4a 4a c3 8b b9 e2 ba e6 3b 1b 4d 67 87 d4 34 7f 9b be ef f6 8d c7 a9 7b fd 25 f5 e1 e6 9c cf 49 b5 7b 0f d4 4d 0f 89 a5 fa 9e 5c d3 41 7a 2e 6d 16 06 f9 bd cf cf e9 f8 34 6e b6 27 fc b9 71 3a 9f 82 1f ae 7c 88 a5 c5 a8 e9 71 0b 9e 84 da 69 38 57 28 14 a9 4e b8 91
                                                                                                                                                                                                      Data Ascii: xk8,<ac58j%z22Q6B[,n=K|4*9$DjM= L)jdy( %5:Z+*MnCmXdSP8atnz!iGJJ;Mg4{%I{M\Az.m4n'q:|qi8W(N


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      149192.168.2.4499503.5.29.1234435144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC606OUTGET /test/2023-03-28/616b844d-8a69-46ac-88be-3ccaf1030fab.jpg HTTP/1.1
                                                                                                                                                                                                      Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                      x-amz-id-2: WYwXateDe4cGWt7Ec7Nc0xGjSr3P6V3hL5+FLTMsYQ2sg+Iacc7ba1L+IvHWO5iV1J7AAnBoIkDVD4uZ3de59y5z2/ODW0l707HSRaMdyzE=
                                                                                                                                                                                                      x-amz-request-id: 4RNRZP4J3WK90CRZ
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:58:28 GMT
                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 20:49:57 GMT
                                                                                                                                                                                                      ETag: "8b34ed5a8b9db5661c47eb027b0a1a56"
                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Length: 74659
                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 03 e9 03 e9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 03 04 05 07 02 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb 76 f2 2d a5 8f 37 7c 16 b5 db 5f 07 23
                                                                                                                                                                                                      Data Ascii: JFIF +!$2"3*7%"0""#"4v-7|_#
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC576INData Raw: a8 fc c4 a8 8e 25 53 57 0d 92 6a 39 19 21 55 3e 28 3b b3 30 97 4b 18 5d 4a 24 22 ec c6 b1 2e 96 b7 79 6d a1 d0 73 8c 53 46 a6 95 48 92 ae 3a 52 a1 3d 79 28 a1 cf ad 7f e8 bd 95 13 44 46 e6 e0 f5 5b bb 91 d2 1e 26 fd 26 8e 44 91 75 27 c9 c5 07 d5 06 9f f7 4d 19 7b 35 21 98 32 28 11 f8 e9 c8 c6 29 fb 91 c2 a5 3c 0b f9 2c aa e3 06 78 96 27 e4 e0 37 2a d2 54 d4 4f b4 99 66 b9 1a 79 7d 73 74 0d 32 f7 6a e9 c1 5d b1 22 b3 c6 82 8a 91 59 ac d3 9e 5d b2 f7 74 45 4a f8 a5 95 b3 51 dd 7f da 49 d1 23 0c 0c b1 c7 e6 de 4a 67 ba 02 24 84 ed 85 9a 4b 08 cf 82 4b 59 e2 a5 9e 64 ab 3b b4 91 74 b7 e1 df 7a 39 3f 0e 6f 26 4a 8f cc 5e cd 4b a9 58 e5 a4 32 39 56 28 0a d3 b1 2d cd 73 59 67 ef 3b 92 0a 4a 33 df 19 d5 32 e7 56 7b e6 8b 1a 26 ba 9a 03 b1 db 3f 2d b5 c3 c1 26 56
                                                                                                                                                                                                      Data Ascii: %SWj9!U>(;0K]J$".ymsSFH:R=y(DF[&&Du'M{5!2()<,x'7*TOfy}st2j]"Y]tEJQI#Jg$KKYd;tz9?o&J^KX29V(-sYg;J32V{&?-&V
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 32 d5 1d c2 3f 5f b3 7d e8 e4 fc 3b c3 a9 96 30 e9 a6 39 0f 68 6a c0 35 a7 fd 69 14 17 fd 2a e3 b4 75 6a db 66 a5 8d 45 24 5a db 4a 49 6a 55 09 a0 83 fc 45 a5 e9 26 98 87 35 fa 9b 9c 82 bf 8e 39 74 cb 11 93 b2 c9 b4 dc c5 f2 71 35 fa 39 a8 49 06 8b be 2a 42 4d 29 c1 e5 6e cc 63 e7 78 c7 20 52 7e ea d0 62 dd 7f 3a 6b 64 93 9d 7c 2a 6d e2 a6 8b 9f 36 42 28 31 14 93 9a 12 2b 76 c6 57 40 c5 3c 31 bf 59 2c cf f0 48 5c 26 08 ac d7 88 85 a9 f0 90 a2 52 48 56 a2 b9 64 82 49 0a 4d a1 74 d6 98 df 35 c3 94 20 75 af f7 d9 24 10 c9 e2 97 87 9f f1 c7 35 cd bf 76 48 ee d1 fa 99 e0 15 7f 75 b8 02 22 4b 22 d4 77 ba 7a db df 45 2f 26 f9 ef bd 1c 9f 84 c4 2a 92 56 3f e4 f7 5a 76 24 c7 c8 32 7a 08 9f f9 32 b2 1c 37 60 5a 0a a3 b2 28 9e 56 c2 c7 1a c6 b8 5b 81 98 24 a6 a1 3c
                                                                                                                                                                                                      Data Ascii: 2?_};09hj5i*ujfE$ZJIjUE&59tq59I*BM)ncx R~b:kd|*m6B(1+vW@<1Y,H\&RHVdIMt5 u$5vHu"K"wzE/&*V?Zv$2z27`Z(V[$<
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: cd b1 55 eb 2a bb 80 d6 48 87 f2 f7 b9 51 30 02 de 93 dc 8f e9 f9 df ed a1 03 bf df 37 45 2b 52 70 e4 bc 36 f2 55 9b 9e 9f 5f ab 80 73 a2 7a 7f e2 ab 75 1d 5f f2 56 36 1d 71 ff 00 6a e2 49 1f ed 0d ff 00 72 a0 92 f3 aa 34 23 15 1c a4 72 3e 1b 79 2a de 09 62 b7 d7 d6 f7 cd 6e 8c ce f5 54 9c 3a 73 95 64 45 db 3b 4a e3 50 dd 11 8f 62 e2 b0 65 08 90 8c 54 ec a4 72 1e 1b 79 2a b1 57 05 a9 db 7d 7f 12 81 a6 81 da ad 33 9f e3 40 55 ba 0d 6f 8d 27 a9 7e 9b 28 d3 e3 6a b2 8e 8a 37 61 44 27 28 e4 29 c3 23 b7 f7 23 c3 30 db c9 7a c7 a9 11 54 5c 11 c8 d5 0d dd 62 bf 52 42 31 d0 87 4a 30 4e 2a ba f5 ff 00 ec 7a 97 1a 8d 55 7f 68 27 5a 15 59 fd 5d a0 2b 36 88 0e b8 7a c0 a8 4e e9 51 82 13 62 62 47 bd 6a b5 47 23 b8 4e 1b 79 32 ad c9 44 a3 92 da 7d 5e bd 1b 82 02 a5 35
                                                                                                                                                                                                      Data Ascii: U*HQ07E+Rp6U_szu_V6qjIr4#r>y*bnT:sdE;JPbeTry*W}3@Uo'~(j7aD'()##0zT\bRB1J0N*zUh'ZY]+6zNQbbGjG#Ny2D}^5
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: 01 00 02 01 03 02 05 04 02 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 71 81 91 a1 b1 f0 10 50 c1 d1 40 e1 20 30 f1 60 ff da 00 08 01 01 00 01 3f 21 ff 00 1a 7b 81 05 a3 55 2f 97 96 07 3a bd 7e 92 95 89 64 01 39 5b fb 1e d1 10 eb db f3 2f 1a 3c 25 20 e5 77 c4 4c 4b 16 a8 a8 b1 c3 7b 3c ff 00 38 d7 c1 a3 ff 00 1c ff 00 95 5d c0 f8 31 40 54 bc 8d eb 3d e6 31 1a 23 ac b8 be 06 0d e3 94 e6 ad 83 f0 13 0a 7d 48 fe a6 15 1a d8 c6 d0 a4 0d 71 f3 0c bd 8f f0 8c 7f ac d7 c1 a3 ff 00 2b c0 4e af dc 41 75 a1 80 c4 c1 2e 10 a2 f4 26 b5 82 fc cf 9c c6 55 f3 d9 ff 00 09 66 9e b3 8f ea 0b 0d b5 d6 13 68 25 4a c4 02 f6 3f cc 35 f0 68 ff 00 cb 77 96 1e 4e 26 64 c5 96 1f f1 ff 00 66 7c 09 a2 d6 c3 7c 74 eb 36 40 2e f9 11 89 c4 23 4d 25 b7 72 a6 fc 9b c4 ad a1 cd 66 05 84
                                                                                                                                                                                                      Data Ascii: !1AQaqP@ 0`?!{U/:~d9[/<% wLK{<8]1@T=1#}Hq+NAu.&Ufh%J?5hwN&df||t6@.#M%rf
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 81 91 10 40 50 a1 b1 20 30 c1 d1 f0 60 e1 f1 ff da 00 08 01 01 00 01 3f 10 48 91 89 12 56 63 ff 00 80 7b 7e 23 24 49 18 43 3c 0a 31 a0 50 48 12 bd 1c 0e aa c0 0a 71 40 06 80 31 5d a0 e7 c7 33 80 81 15 77 38 4b aa e8 59 5e ac 57 11 e5 3f cb 6c 34 4e bb 5c be 7f 97 11 ae f1 dc 8a 94 0d c0 78 57 59 1e 8c e5 3d 56 a0 e7 31 57 20 fc 0f ce 07 83 ff 00 1d c4 48 9f 04 f8 2b 00 55 fc 50 9f d1 42 40 53 86 2d 52 aa ba f6 cf db 04 70 ec b0 95 a9 4a 77 b9 ff 00 c1 bd 46 1a d7 f0 7c 00 68 78 02 09 38 c0 5a 57 35 cc 56 ee 0c 24 a1 60 b6 12 1c c5 1c 64 72 77 86 81 41 53 f8 85 1f d7 7f b6 01 46 b8 fd b0 f0 7f e3 ba 44 89 13 e0 9f 0a e6 02 ff 00 5c 34 45 41 7b 37 13 54 c4 ba e9 b3 f8 20 c4 89 74 05 af 7f 06 57 11 53 3a 10 77 2b 97 6e 15 b3 68 e1 ef c0 3a 38 94 5d 82 69 55
                                                                                                                                                                                                      Data Ascii: @P 0`?HVc{~#$IC<1PHq@1]3w8KY^W?l4N\xWY=V1W H+UPB@S-RpJwF|hx8ZW5V$`drwASFD\4EA{7T tWS:w+nh:8]iU
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1795INData Raw: 81 c8 c4 46 47 56 e0 a5 f0 81 5c a9 98 22 4a a9 a2 fb 68 98 fa 0b 12 24 48 91 20 89 01 a6 12 73 7c 27 44 8e 3b be 24 bd 3d 07 24 fc 83 31 ef 1a e5 72 f9 50 53 d5 49 7c a0 82 96 03 36 75 bc 60 82 30 ff 00 55 19 af 54 99 82 1a 1b 0a d8 9d 26 4e da af 18 57 2b 73 53 0a f2 1e 9b d3 62 72 c4 2b 98 9f 77 b8 87 60 89 5d 44 fe 1a b7 72 8d d1 6f 4f 26 ea 1c 26 08 4b f5 72 14 5b 36 2a 7c 1f 93 0f 07 ea 5f 1d 58 c4 74 cf da 85 5e 0d 75 03 9a c8 3d 5f 42 62 44 89 18 91 3e 1c ae 89 c8 f0 9c 24 14 c1 dc 56 0a 3d 1a c2 46 29 b5 5d 8d 92 a8 d5 bc 03 ba e4 ed cc 40 2e 32 bd 95 83 42 f5 86 b6 f1 8e f7 d3 cc 43 96 fa 9f dc 7c ef c6 ff 00 3f 8e 13 ce 30 74 c0 01 f7 54 b9 b1 1a 69 a9 46 d5 5a 18 d0 9e 38 70 97 cd 73 d1 e2 11 32 e0 4e 17 a3 f1 7e 48 3c 1f a7 f3 78 27 22 cd 34
                                                                                                                                                                                                      Data Ascii: FGV\"Jh$H s|'D;$=$1rPSI|6u`0UT&NW+sSbr+w`]DroO&&Kr[6*|_Xt^u=_BbD>$V=F)]@.2BC|?0tTiFZ8ps2N~H<x'"4
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC16384INData Raw: a1 50 54 6c b4 5b 24 27 46 10 fb df 2d c9 e1 8c 2d eb 5e e4 25 81 e6 f9 f0 11 6c e5 95 7d 30 90 f8 13 43 52 35 f4 28 42 23 02 16 de ef 40 e5 95 82 8d de ce a9 9c 0c dd 6a e0 9a 36 e1 61 da d4 b7 e7 df 81 8e 24 f8 aa 76 1c ec 2f c1 a0 4e 81 69 81 dc 39 bb 09 0c 9c 82 53 bd d5 1d 75 2e be 0a 77 aa bf 74 64 a3 69 b3 a6 24 5a 42 9a 89 ec 15 f9 9e d0 34 0c 07 2f 1a d5 78 84 26 af 57 ad 57 80 65 dc 42 16 70 c2 87 01 b2 c6 ad c6 5d 2b 6e ad d2 41 c7 a1 55 bd 68 ef 0c 34 b3 4a f8 bc d5 54 82 2e ba 96 35 c2 d5 13 ae 40 54 43 45 53 34 92 d2 aa a4 22 2b a1 33 b6 8d d8 3a 31 e2 97 95 fe c8 83 15 f4 83 5f 8e 0f 72 c9 a0 5d 1f 4f e9 30 b8 c5 8d 0f 87 b7 41 dc a7 3f fb 5f 30 9b ca c7 27 c0 fe e0 78 3f 49 f7 72 de b6 91 ab 54 a6 2a e1 bf c3 1f 7c e3 7f 2c 28 9e 21 d1 57
                                                                                                                                                                                                      Data Ascii: PTl[$'F--^%l}0CR5(B#@j6a$v/Ni9Su.wtdi$ZB4/x&WWeBp]+nAUh4JT.5@TCES4"+3:1_r]O0A?_0'x?IrT*|,(!W
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC1024INData Raw: 3b f4 a9 a8 a6 e2 8a ec 6a 73 e6 3f 42 b3 2d 9f 36 85 89 39 db 42 78 6f 70 b8 03 5c 43 8b 5c 71 94 85 10 30 30 44 c6 47 5f 30 1e 0f d2 ff 00 00 0c 1f 2f 42 18 1e a7 48 15 40 e4 49 bb 33 22 8d f2 c0 53 a8 45 34 7b 4b 39 2e 64 8a d6 5e 43 9f 24 01 1a 33 d4 51 f8 00 18 68 36 20 62 bc a4 be 4b 88 54 64 4a 88 38 bb 9a a7 95 83 32 ed 13 05 ca d9 e7 93 b8 47 ac 18 a6 91 2c 4f 89 0f 84 01 fc dc dc bf fa cd 27 1a f7 fe 20 25 80 13 fe 85 b6 69 f9 d8 bf 6a 31 14 e6 64 bb ec cb cb 7e 14 42 99 0d 08 01 e4 59 5b 24 bb 02 f5 a0 a2 e5 37 d6 62 00 2b 37 4e 27 b2 47 74 97 cf 7e e0 0d 1f 29 61 4d 25 f5 94 71 52 db 1b 99 3d cc 72 0f 04 4f 9e 9e 91 6c c2 70 b5 0f a2 2a 66 99 44 5c 4f 7c 43 ab 3b 0f 59 a3 07 1b 7d f5 60 09 d5 2c e2 25 4e f7 6e 31 2e 37 1c 32 ea 25 ea 38 2f 09
                                                                                                                                                                                                      Data Ascii: ;js?B-69Bxop\C\q00DG_0/BH@I3"SE4{K9.d^C$3Qh6 bKTdJ82G,O' %ij1d~BY[$7b+7N'Gt~)aM%qR=rOlp*fD\O|C;Y}`,%Nn1.72%8/
                                                                                                                                                                                                      2024-10-06 11:58:27 UTC592INData Raw: 82 a0 7c 88 3c d4 8a 77 70 3d 0b 62 c5 c5 0d 7a 9f c8 41 c7 a9 57 2b a9 ef 21 f5 c2 3e 0f bc fb 8e 35 f7 80 df 52 ac 4c f8 a9 90 3b c1 bd bc 40 30 8e a6 7a 61 6a 86 11 3e 06 54 75 8b 3f f2 64 da b9 a9 4f b9 1a 65 3a 60 5f b2 4b b7 c2 47 f8 df bc 48 03 6b f8 bb 28 0e 70 cf 6d 96 27 4b 63 ed 3c 99 a9 f5 6a 34 6c 6b f9 dd 94 e1 97 0d fc 33 6e ea 01 1e e9 f8 81 e1 fa 56 4a 2b 6b f2 36 9e 1e 3d 49 77 f0 18 41 e6 2f a4 58 55 cb 16 28 ce 60 74 2e 01 fb e4 83 85 12 c5 90 eb e6 0c c6 f8 79 fc 10 e5 53 11 01 61 a5 ee 29 1b 89 50 71 44 75 d2 5b 02 04 cd 1c 26 c8 33 01 b8 a1 49 38 f8 f8 7c 96 4e ef 5d fb 7c a2 f3 10 3a ad 81 59 da 1c 1a 0c 06 25 2e 15 0a e1 70 c2 fa ea 27 77 50 40 b7 ba f7 72 b3 a4 5f c4 e7 d5 86 23 94 bc 9b a9 52 f7 d1 81 7c af 40 25 67 d8 bf 65 78
                                                                                                                                                                                                      Data Ascii: |<wp=bzAW+!>5RL;@0zaj>Tu?dOe:`_KGHk(pm'Kc<j4lk3nVJ+k6=IwA/XU(`t.ySa)PqDu[&3I8|N]|:Y%.p'wP@r_#R|@%gex


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:07:58:04
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:07:58:05
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2040,i,1922210432513394124,4869815045615057036,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                      Start time:07:58:08
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tkmall-wholesale.com/"
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      No disassembly